Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://5148882780.sbs

Overview

General Information

Sample URL:http://5148882780.sbs
Analysis ID:1634323
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1824,i,5088490327392463423,3746903843477241766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://5148882780.sbs" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://5148882780.sbsAvira URL Cloud: detection malicious, Label: malware
Source: http://5148882780.sbs/favicon.icoAvira URL Cloud: Label: malware
Source: http://5148882780.sbs/HTTP Parser: No favicon
Source: http://5148882780.sbs/HTTP Parser: No favicon
Source: http://5148882780.sbs/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 88.221.92.165:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.92.165
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://5148882780.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://5148882780.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: http://5148882780.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57f20fde5bff2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvwSYsxT5AXiRhIgMvnCS8x5PDj99.UEcwwc83IhoWgzw-1741637857-1.3.1.1-AIlJZsEyawfrKvMNNLgEVvAVIoPU3kyFnchTc3t0ZTM/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: http://5148882780.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57f8f5f8dafbf&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvwSYsxT5AXiRhIgMvnCS8x5PDj99.UEcwwc83IhoWgzw-1741637857-1.3.1.1-AIlJZsEyawfrKvMNNLgEVvAVIoPU3kyFnchTc3t0ZTM/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvf3g2PYZhHILHrGTepduYtTLMDk.ds5V3BQuUDOnBw90-1741637875-1.3.1.1-Ov.Pgf4QiWFNXH3fRHyslAQgPzpBh2LkxiFznHP5csI/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: http://5148882780.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57fff59cb9c1f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvf3g2PYZhHILHrGTepduYtTLMDk.ds5V3BQuUDOnBw90-1741637875-1.3.1.1-Ov.Pgf4QiWFNXH3fRHyslAQgPzpBh2LkxiFznHP5csI/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvfFsp.yaDgWk85etKm0fg36NhcV.fFSmacsizi_.09kw-1741637893-1.3.1.1-oCr4ahDDilA_BfxAMnE_qy31VFIQRQnSs_l.36tlHRU/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: http://5148882780.sbs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e5806c3d296743&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvfFsp.yaDgWk85etKm0fg36NhcV.fFSmacsizi_.09kw-1741637893-1.3.1.1-oCr4ahDDilA_BfxAMnE_qy31VFIQRQnSs_l.36tlHRU/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /time/1/current?cup2key=8:U1pYETp4QncWgSlP_OatuN8JYmE7A7HLavy2Lw7YIM8&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1Host: clients2.google.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 5148882780.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 5148882780.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://5148882780.sbs/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=3572a4c24ded7cd9dd95702777d38120
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 5148882780.sbsConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=3572a4c24ded7cd9dd95702777d38120
Source: global trafficDNS traffic detected: DNS query: 5148882780.sbs
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tools.google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1071627478:1741633959:V_ekEpeCcYgT-efkh-zIRjjTGo8iC_78wnUXlFJlaFU/91e57f20fde5bff2/aPTh3PTBfOQC9.8H_gzd3bwUxdPFea5qyVmQ18q9FAc-1741637857-1.1.1.1-8S7pcEbff4hcpeD7WJyEEOqHOrDlHmDURmryc1bJIlXAOzxWi4CkFJfdfOEL8aRG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3532sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: aPTh3PTBfOQC9.8H_gzd3bwUxdPFea5qyVmQ18q9FAc-1741637857-1.1.1.1-8S7pcEbff4hcpeD7WJyEEOqHOrDlHmDURmryc1bJIlXAOzxWi4CkFJfdfOEL8aRGcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 20:17:01 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 88.221.92.165:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6312_893614687Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6312_893614687Jump to behavior
Source: classification engineClassification label: mal56.win@25/7@21/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1824,i,5088490327392463423,3746903843477241766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://5148882780.sbs"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1824,i,5088490327392463423,3746903843477241766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
12
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://5148882780.sbs100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://5148882780.sbs/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
5148882780.sbs
69.49.246.64
truefalse
    high
    challenges.cloudflare.com
    104.18.94.41
    truefalse
      high
      tools.l.google.com
      216.58.206.46
      truefalse
        high
        www.google.com
        142.250.74.196
        truefalse
          high
          tools.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvfFsp.yaDgWk85etKm0fg36NhcV.fFSmacsizi_.09kw-1741637893-1.3.1.1-oCr4ahDDilA_BfxAMnE_qy31VFIQRQnSs_l.36tlHRU/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/false
              high
              http://5148882780.sbs/favicon.icotrue
              • Avira URL Cloud: malware
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvwSYsxT5AXiRhIgMvnCS8x5PDj99.UEcwwc83IhoWgzw-1741637857-1.3.1.1-AIlJZsEyawfrKvMNNLgEVvAVIoPU3kyFnchTc3t0ZTM/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/false
                high
                https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                  high
                  https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e5806c3d296743&lang=autofalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57f20fde5bff2&lang=autofalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57fff59cb9c1f&lang=autofalse
                            high
                            http://5148882780.sbs/true
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvf3g2PYZhHILHrGTepduYtTLMDk.ds5V3BQuUDOnBw90-1741637875-1.3.1.1-Ov.Pgf4QiWFNXH3fRHyslAQgPzpBh2LkxiFznHP5csI/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1146657738:1741633949:2vX3Gm56JXBkKfHBxLvNRII2H7hkGMMlP49OiuqTVB0/91e57f8f5f8dafbf/2cvS2md21ZtsPHamnewkclSNNq1VUoEjtzTV1sKmWHk-1741637875-1.1.1.1-56JlrmqAhUpwnq0QhdditImh3sNCB6eXhcoBmzyEYhnVjIKHMx9BD0Xa7VteDdK9false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1071627478:1741633959:V_ekEpeCcYgT-efkh-zIRjjTGo8iC_78wnUXlFJlaFU/91e57f20fde5bff2/aPTh3PTBfOQC9.8H_gzd3bwUxdPFea5qyVmQ18q9FAc-1741637857-1.1.1.1-8S7pcEbff4hcpeD7WJyEEOqHOrDlHmDURmryc1bJIlXAOzxWi4CkFJfdfOEL8aRGfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57f8f5f8dafbf&lang=autofalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.185.78
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.94.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        69.49.246.64
                                        5148882780.sbsUnited States
                                        46606UNIFIEDLAYER-AS-1USfalse
                                        142.250.74.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1634323
                                        Start date and time:2025-03-10 21:16:05 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 42s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:http://5148882780.sbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:15
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.win@25/7@21/5
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.184.206, 74.125.133.84, 142.250.185.238, 142.250.185.110, 142.250.186.142, 216.58.206.78, 172.217.16.202, 142.250.186.174, 142.250.74.206, 172.217.16.206, 216.58.206.35, 172.217.18.14, 142.250.186.110, 142.250.184.195, 64.233.184.84, 216.58.206.46, 23.199.214.10, 20.109.210.53, 23.60.203.209, 20.190.159.129
                                        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtOpenFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: http://5148882780.sbs
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48238)
                                        Category:downloaded
                                        Size (bytes):48239
                                        Entropy (8bit):5.343270713163753
                                        Encrypted:false
                                        SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                        MD5:184E29DE57C67BC329C650F294847C16
                                        SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                        SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                        SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):315
                                        Entropy (8bit):5.0572271090563765
                                        Encrypted:false
                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                        Malicious:false
                                        Reputation:low
                                        URL:http://5148882780.sbs/favicon.ico
                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 10, 2025 21:16:41.116800070 CET4969980192.168.2.16142.250.185.78
                                        Mar 10, 2025 21:16:41.121635914 CET8049699142.250.185.78192.168.2.16
                                        Mar 10, 2025 21:16:41.121705055 CET4969980192.168.2.16142.250.185.78
                                        Mar 10, 2025 21:16:41.122361898 CET4969980192.168.2.16142.250.185.78
                                        Mar 10, 2025 21:16:41.127141953 CET8049699142.250.185.78192.168.2.16
                                        Mar 10, 2025 21:16:41.755122900 CET8049699142.250.185.78192.168.2.16
                                        Mar 10, 2025 21:16:41.759586096 CET4969980192.168.2.16142.250.185.78
                                        Mar 10, 2025 21:16:41.768779039 CET8049699142.250.185.78192.168.2.16
                                        Mar 10, 2025 21:16:41.768853903 CET4969980192.168.2.16142.250.185.78
                                        Mar 10, 2025 21:16:42.126818895 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.127006054 CET4970680192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.131643057 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:42.131762981 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.131819963 CET804970669.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:42.131901026 CET4970680192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.157860041 CET49707443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.157932997 CET4434970769.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:42.158027887 CET49707443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.158901930 CET49707443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:42.158929110 CET4434970769.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:44.815522909 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:44.820322037 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:44.943645000 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:44.943662882 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:44.943675041 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:44.943690062 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:44.943803072 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:44.943883896 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:44.967513084 CET49709443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:44.967552900 CET44349709104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:16:44.967674971 CET49709443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:44.968082905 CET49709443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:44.968096018 CET44349709104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:16:45.884023905 CET49710443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:45.884064913 CET44349710142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:16:45.884186983 CET49710443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:45.884608030 CET49710443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:45.884628057 CET44349710142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:16:47.961826086 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:16:48.262531996 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:16:48.877430916 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:16:49.946742058 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:49.946912050 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:50.078377962 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:16:50.358239889 CET49673443192.168.2.162.23.227.208
                                        Mar 10, 2025 21:16:50.358295918 CET443496732.23.227.208192.168.2.16
                                        Mar 10, 2025 21:16:50.457583904 CET4434970769.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:50.457719088 CET49707443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:50.457901955 CET49707443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:50.457909107 CET4434970769.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:50.458131075 CET49715443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:50.458179951 CET4434971569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:50.458256960 CET49715443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:50.458786964 CET49715443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:50.458803892 CET4434971569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:51.299180031 CET4970580192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:51.304235935 CET804970569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:52.480451107 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:16:53.296838999 CET44349709104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:16:53.296974897 CET49709443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:53.297537088 CET49709443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:53.297560930 CET44349709104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:16:53.297800064 CET49719443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:53.297842979 CET44349719104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:16:53.297949076 CET49719443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:53.298425913 CET49719443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:16:53.298437119 CET44349719104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:16:54.165319920 CET44349710142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:16:54.165605068 CET49710443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:54.165605068 CET49710443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:54.165992975 CET49720443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:54.166035891 CET44349720142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:16:54.166150093 CET49720443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:54.166452885 CET49720443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:54.166465044 CET44349720142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:16:54.476454020 CET49710443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:16:54.476485014 CET44349710142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:16:56.391756058 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:16:56.693384886 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:16:57.295427084 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:16:57.295427084 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:16:58.507392883 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:16:58.744519949 CET4434971569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:16:58.744597912 CET49715443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:58.744843006 CET49715443192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:16:58.744860888 CET4434971569.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:00.918448925 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:17:01.615442991 CET44349719104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:01.615582943 CET49719443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:01.615778923 CET49719443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:01.615799904 CET44349719104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:01.653191090 CET4970680192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:01.658179998 CET804970669.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:01.767173052 CET804970669.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:01.811492920 CET4970680192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:02.576039076 CET44349720142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:02.576144934 CET49720443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:02.576390028 CET49720443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:02.576411009 CET44349720142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:05.724431992 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:17:06.769395113 CET804970669.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:06.769468069 CET4970680192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:06.907407045 CET49671443192.168.2.16204.79.197.203
                                        Mar 10, 2025 21:17:07.292256117 CET4970680192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:07.297049046 CET804970669.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:08.580840111 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:08.580919981 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:08.581115961 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:08.583343983 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:08.583395958 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:15.330436945 CET49679443192.168.2.1652.182.143.211
                                        Mar 10, 2025 21:17:18.166311979 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.166502953 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.166529894 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.166579008 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.284468889 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.284611940 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.294642925 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.294650078 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.307300091 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.307307005 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.312510014 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.312515974 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.759030104 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.759109020 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.888288975 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.888477087 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.888577938 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:18.888590097 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.965987921 CET4434973088.221.92.165192.168.2.16
                                        Mar 10, 2025 21:17:18.966137886 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:17:24.714694977 CET4969280192.168.2.16142.250.185.163
                                        Mar 10, 2025 21:17:24.714864016 CET4969380192.168.2.16199.232.210.172
                                        Mar 10, 2025 21:17:24.720120907 CET8049692142.250.185.163192.168.2.16
                                        Mar 10, 2025 21:17:24.720199108 CET4969280192.168.2.16142.250.185.163
                                        Mar 10, 2025 21:17:24.720807076 CET8049693199.232.210.172192.168.2.16
                                        Mar 10, 2025 21:17:24.720865011 CET4969380192.168.2.16199.232.210.172
                                        Mar 10, 2025 21:17:29.703932047 CET4973280192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:29.704101086 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:29.709781885 CET804973269.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:29.709799051 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:29.709896088 CET4973280192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:29.710182905 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:29.710182905 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:29.715003014 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:30.223300934 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:30.223320007 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:30.223329067 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:30.223375082 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:30.223400116 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:30.223490000 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:30.236526012 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:30.236568928 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:30.236701012 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:30.237019062 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:30.237036943 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.182090998 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.182507992 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.182521105 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.184000969 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.184139967 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.185272932 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.185352087 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.185570002 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.185590982 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.225517035 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.823251963 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.823430061 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.823530912 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.823893070 CET49734443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.823914051 CET44349734104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.826116085 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.826172113 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:32.826255083 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.826622009 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:32.826634884 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:34.695832968 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:34.696245909 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:34.696331978 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:34.696687937 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:34.697061062 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:34.697166920 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:34.697309017 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:34.740322113 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.197590113 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.197691917 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.197722912 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.197757006 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.197762012 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.197794914 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.197827101 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.204258919 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.204298019 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.204339027 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.204360008 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.204365969 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.204400063 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.211077929 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.211158991 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.211168051 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.228569984 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:35.228699923 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:35.257524967 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.257545948 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.286207914 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.286319971 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.286331892 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.286343098 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.286379099 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.286418915 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.292062044 CET4973380192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:17:35.295819044 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.295897961 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.295906067 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.296857119 CET804973369.49.246.64192.168.2.16
                                        Mar 10, 2025 21:17:35.299252987 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.299319983 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.299326897 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.306174994 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.306246042 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.306253910 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.313091040 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.313205957 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.313214064 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.319963932 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.320060968 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.320069075 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.328622103 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.328711033 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.328716040 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.328742981 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.328794956 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.333595037 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.340472937 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.340562105 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.340569973 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.348536015 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.348627090 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.348630905 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.348654032 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.348706007 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.377013922 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.377278090 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.377350092 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.377594948 CET49735443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.377609968 CET44349735104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.403162003 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.403212070 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:35.403294086 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.405443907 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:35.405463934 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.172291040 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.172600031 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.172637939 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.173655987 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.173723936 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.174243927 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.174314022 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.174669981 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.174681902 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.222548008 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.640254974 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.640424013 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.640475035 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.640484095 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.640518904 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.640569925 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.640585899 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.646939039 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.647003889 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.647005081 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.647026062 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.647066116 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.653666973 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.660396099 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.660499096 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.660506010 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.686630964 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.686697006 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.686784029 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.687180042 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.687201023 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.702541113 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.728537083 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.728703022 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.728755951 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.728764057 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.728790045 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.728854895 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.728871107 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.736865044 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.736941099 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.736951113 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.740191936 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.740256071 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.740262985 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.747168064 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.747253895 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.747260094 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.753906965 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.753985882 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.754147053 CET49736443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.754167080 CET44349736104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.756934881 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.757045984 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:37.757147074 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.757510900 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:37.757544994 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.556896925 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.557343006 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:39.557363033 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.557730913 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.558104038 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:39.558175087 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.558331966 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:39.600322008 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.694221020 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.694597960 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:39.694627047 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.694947958 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.695333004 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:39.695416927 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:39.695545912 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:39.736326933 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.048901081 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.048965931 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.049006939 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.049037933 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.049057007 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.049103022 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.049109936 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.055350065 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.055422068 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.055437088 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.074424028 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.074527025 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.074547052 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.078818083 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.078856945 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.078891039 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.078907013 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.078949928 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.164552927 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.164666891 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.164788961 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.164834023 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.164881945 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.164885044 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.164901972 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.164916992 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.164947987 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.164953947 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.165704012 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.165714025 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.165747881 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.165769100 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.165777922 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.165817976 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.166384935 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.170166969 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.170236111 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.170250893 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.176846027 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.176888943 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.176920891 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.176937103 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.176994085 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.183367968 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.189857960 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.189902067 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.189965010 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.189981937 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.190028906 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.196533918 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.203440905 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.203533888 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.203552961 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.208549023 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.208611965 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.208976984 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.209098101 CET44349738104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.209180117 CET49738443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.220160007 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.220263958 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.220396042 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.220755100 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.220783949 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.256522894 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.260931969 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261452913 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261508942 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261539936 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.261557102 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261614084 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261631966 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.261639118 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261687994 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261694908 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.261698008 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261734962 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.261734962 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.261787891 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.262320042 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.262388945 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.262396097 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.262440920 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.263395071 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.263473988 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.264269114 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.264359951 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.270220995 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.270308018 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.273411036 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.273499012 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.283348083 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.283449888 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.287282944 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.287372112 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.296251059 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.296358109 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.300142050 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.300255060 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.304616928 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.304721117 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.353363037 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.353475094 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.353825092 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.353877068 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.353897095 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.353904963 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.353924990 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.354007006 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.354055882 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.354182959 CET49737443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.354195118 CET44349737104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.538755894 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.538799047 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:40.538925886 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.539355993 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:40.539375067 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.108608961 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.109165907 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.109195948 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.110316992 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.110404015 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.110821009 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.110920906 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.111094952 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.111104012 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.155632019 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.521236897 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.521683931 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.521716118 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.522763014 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.522844076 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.523205042 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.523272991 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.523442984 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.523452997 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.523483992 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.523530960 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.567517042 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.593574047 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.593677998 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.593746901 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.594830036 CET49739443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.594852924 CET44349739104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.919217110 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.936727047 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:42.936810017 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.937104940 CET49740443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:42.937124968 CET44349740104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:45.926747084 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:45.926795006 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:45.926893950 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:45.927377939 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:45.927393913 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:47.924771070 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:47.925370932 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:47.925396919 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:47.926439047 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:47.926606894 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:47.927788973 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:47.927859068 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:47.967645884 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:47.967660904 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:48.015758991 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:52.959930897 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:52.959968090 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:52.960068941 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:52.960625887 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:52.960639000 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:54.828624964 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:54.829128981 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:54.829143047 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:54.829452038 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:54.829922915 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:54.829972029 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:54.830235958 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:54.876315117 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317311049 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317403078 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317433119 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317461014 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317466021 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.317481995 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317531109 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.317538977 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.317579985 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.318103075 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.323748112 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.323780060 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.323807955 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.323870897 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.323877096 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.323901892 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.331263065 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.331377983 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.331388950 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.377609968 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.404023886 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.404089928 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.404136896 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.404146910 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.413041115 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.413115978 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.413121939 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.421675920 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.421741962 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.421747923 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.423016071 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.423077106 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.423084021 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.429910898 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.429969072 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.430155993 CET49747443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.430174112 CET44349747104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.432337046 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.432372093 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:55.432465076 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.432818890 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:55.432831049 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.312602997 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.312992096 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.313008070 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.313329935 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.313697100 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.313750982 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.313946009 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.356321096 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.569489002 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:57.569600105 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:57.569662094 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:57.837846994 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.837896109 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.837929010 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.837954044 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.837995052 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.838020086 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.838038921 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.838052034 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.838083029 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.844146013 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.850943089 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.850984097 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.851011992 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.851016998 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.851026058 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.851068974 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.870019913 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.870116949 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.870129108 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.916393042 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.916615963 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.916626930 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.927305937 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.927383900 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.927424908 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.927433968 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.927479029 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.935095072 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.937573910 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.937627077 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.937644005 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.937652111 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.937694073 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.944685936 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.951116085 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.951178074 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.951195002 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.951204062 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.951241016 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.958089113 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.964669943 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.964706898 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.964732885 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.964735031 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.964744091 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.964770079 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.971465111 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.971551895 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.971559048 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.978174925 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.978243113 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.978250027 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.984954119 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:57.985021114 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:57.985027075 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.003813028 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.003860950 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.003889084 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.003910065 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.003921032 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.003956079 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.014961004 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.015045881 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.015053034 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.026062012 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.026129007 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.026155949 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.026164055 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.026190996 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.031565905 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.031667948 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.031676054 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.031717062 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.041276932 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.041404009 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.046099901 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.046180010 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.055972099 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.056066990 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.059604883 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.059679031 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.068150043 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.068262100 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.072413921 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.072493076 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.078244925 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.078329086 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.085010052 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.085109949 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.089409113 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.089493036 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.096750975 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.096817017 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.100629091 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.100687981 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.107894897 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.107958078 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.111205101 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.111289978 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.111291885 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.111334085 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.111560106 CET49748443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.111574888 CET44349748104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.279517889 CET49744443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:17:58.279541016 CET44349744142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:17:58.280060053 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.280112982 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:17:58.280189991 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.280586958 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:17:58.280600071 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.167566061 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.167970896 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:00.167998075 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.168339014 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.168812990 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:00.168869019 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.169125080 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:00.169163942 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:00.169187069 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.546427011 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.598596096 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:00.598628044 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.599544048 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:00.599637032 CET44349750104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:00.599701881 CET49750443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:10.617573977 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:10.617707968 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:10.617885113 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:10.618326902 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:10.618386030 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:12.712733030 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:12.713198900 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:12.713224888 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:12.714250088 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:12.714370966 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:12.714710951 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:12.714761019 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:12.714976072 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:12.714984894 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:12.764616013 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.277401924 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.277473927 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.277512074 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.277548075 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.277574062 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.277621031 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.277714014 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.284133911 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.284157991 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.284188032 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.284224033 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.284229994 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.284271002 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.291079044 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.291173935 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.291178942 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.305236101 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.305265903 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.305349112 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.305354118 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.305489063 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.366157055 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.366228104 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.366312027 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.366337061 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.375850916 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.375915051 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.375922918 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.379286051 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.379336119 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.379342079 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.386058092 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.386126041 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.386132002 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.386174917 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.386213064 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.386342049 CET49754443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.386357069 CET44349754104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.388746023 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.388789892 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:13.388876915 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.389259100 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:13.389271021 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:14.712661982 CET4973280192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:18:14.717573881 CET804973269.49.246.64192.168.2.16
                                        Mar 10, 2025 21:18:15.274775982 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.275341988 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.275360107 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.275724888 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.276088953 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.276153088 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.276316881 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.324326992 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.756968021 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.757141113 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.757164955 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.757195950 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.757196903 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.757206917 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.757253885 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.757266998 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.757308006 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.763853073 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.763890028 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.763937950 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.763943911 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.788573980 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.788697958 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.788717031 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.791788101 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.791848898 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.791857958 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.845627069 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.845627069 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.845649958 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.845767975 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.845774889 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.855263948 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.855386019 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.855396032 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.858778954 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.858866930 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.858879089 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.865773916 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.865847111 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.865854979 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.872454882 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.872514963 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.872523069 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.879399061 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.879465103 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.879472971 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.886234045 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.886255980 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.886296034 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.886303902 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.886347055 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.893394947 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.900444984 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.900490046 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.900505066 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.900522947 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.900574923 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.907010078 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.913760900 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.913800955 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.913815022 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.913837910 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.913875103 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.934413910 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.934487104 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.934518099 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.934546947 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.934573889 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.934616089 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.934623957 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.943964005 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.944030046 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.944039106 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.944087029 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.955883980 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.955955982 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.955967903 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.956012011 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.960551023 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.960609913 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.969990015 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.970050097 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.976567984 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.976641893 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.981215954 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.981287003 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.990245104 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.990350008 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:15.994793892 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:15.994884968 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.003235102 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.003309011 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.007349968 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.007473946 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.011450052 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.011636972 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.019121885 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.019226074 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.022830963 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.022890091 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.030086040 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.030149937 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.033757925 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.033823967 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.037432909 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.037522078 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.037533998 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.037620068 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.037632942 CET44349756104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.037662029 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.037749052 CET49756443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.196724892 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.196863890 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.197046041 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.197545052 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:16.197561979 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:16.355916023 CET49694443192.168.2.1640.126.31.69
                                        Mar 10, 2025 21:18:16.355931997 CET4969580192.168.2.162.23.77.188
                                        Mar 10, 2025 21:18:16.361114025 CET80496952.23.77.188192.168.2.16
                                        Mar 10, 2025 21:18:16.361143112 CET4434969440.126.31.69192.168.2.16
                                        Mar 10, 2025 21:18:16.361206055 CET4969580192.168.2.162.23.77.188
                                        Mar 10, 2025 21:18:16.361254930 CET49694443192.168.2.1640.126.31.69
                                        Mar 10, 2025 21:18:17.959896088 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:17.960273981 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:17.960310936 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:17.960664034 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:17.961020947 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:17.961087942 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:17.961261034 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:17.961313963 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:17.961339951 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:18.398875952 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:18.409071922 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:18.409187078 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:18.409698963 CET49757443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:18.409723997 CET44349757104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:19.022944927 CET49730443192.168.2.1688.221.92.165
                                        Mar 10, 2025 21:18:28.425798893 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:28.425858974 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:28.425981998 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:28.426403999 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:28.426424026 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.168384075 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.168844938 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.168868065 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.169214964 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.169575930 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.169641018 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.169884920 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.212335110 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.656089067 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.656164885 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.656203985 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.656274080 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.656357050 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.656357050 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.656407118 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.659185886 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.659251928 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.659265041 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.664803028 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.664869070 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.664880037 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.672421932 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.672466993 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.672501087 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.672528028 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.672565937 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.680563927 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.684314966 CET4973280192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:18:30.689295053 CET804973269.49.246.64192.168.2.16
                                        Mar 10, 2025 21:18:30.689383984 CET4973280192.168.2.1669.49.246.64
                                        Mar 10, 2025 21:18:30.724782944 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.756814003 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.756901026 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.756959915 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.756994009 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.761713028 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.761884928 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.761898041 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.765798092 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.765852928 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.765862942 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.790532112 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.790740967 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.790780067 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.814584017 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.814776897 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.814965963 CET49758443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.814994097 CET44349758104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.817455053 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.817512035 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:30.817605972 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.818017006 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:30.818032026 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:32.704173088 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:32.704668999 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:32.704698086 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:32.705030918 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:32.705383062 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:32.705437899 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:32.705650091 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:32.748332024 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.200449944 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.200535059 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.200567007 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.200609922 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.200622082 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.200654030 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.200670958 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.207277060 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.207385063 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.207402945 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.214087009 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.214119911 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.214169979 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.214184999 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.214224100 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.220674992 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.250418901 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.250530958 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.250547886 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.291198015 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.291233063 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.291277885 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.291297913 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.291337967 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.297028065 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.300400019 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.300425053 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.300488949 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.300506115 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.300539017 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.307089090 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.313980103 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.314043045 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.314063072 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.314080000 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.314117908 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.320674896 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.327353001 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.327410936 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.327426910 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.327438116 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.327445984 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.327477932 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.334306955 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.334369898 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.334383965 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.341027975 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.341094017 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.341106892 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.347873926 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.347934008 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.347959995 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.381617069 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.381664991 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.381692886 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.381731987 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.381752014 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.381788969 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.381804943 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.381835938 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.382337093 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.387609959 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.387618065 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.387689114 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.387712002 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.396060944 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.396140099 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.396151066 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.396189928 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.396203041 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.405749083 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.405822039 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.405841112 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.405886889 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.410711050 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.410808086 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.415455103 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.415543079 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.425009012 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.425093889 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.432048082 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.432116985 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.436479092 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.436572075 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.445106030 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.445197105 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.448615074 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.448687077 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.452239990 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.452325106 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.459086895 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.459193945 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.471931934 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.472028017 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.472069025 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.472111940 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.472121954 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.472150087 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.472191095 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.472218037 CET49759443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.472232103 CET44349759104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.637068987 CET49760443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.637116909 CET44349760104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:33.637212038 CET49760443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.637850046 CET49760443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:33.637862921 CET44349760104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:38.904876947 CET49761443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:38.904958010 CET44349761104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:38.905075073 CET49761443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:38.905498981 CET49761443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:38.905539036 CET44349761104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:45.984020948 CET49762443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:18:45.984090090 CET44349762142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:18:45.984205961 CET49762443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:18:45.984654903 CET49762443192.168.2.16142.250.74.196
                                        Mar 10, 2025 21:18:45.984678030 CET44349762142.250.74.196192.168.2.16
                                        Mar 10, 2025 21:18:47.287516117 CET44349760104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:47.338721037 CET49760443192.168.2.16104.18.94.41
                                        Mar 10, 2025 21:18:47.451407909 CET44349761104.18.94.41192.168.2.16
                                        Mar 10, 2025 21:18:47.451472998 CET49761443192.168.2.16104.18.94.41
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 10, 2025 21:16:41.103801966 CET53541821.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:41.106101990 CET53610251.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:41.807097912 CET4949853192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:41.807318926 CET6391753192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:41.811176062 CET5470953192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:41.811340094 CET5178053192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:42.073503017 CET53494981.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:42.095736027 CET53547091.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:42.163296938 CET53517801.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:42.163389921 CET53639171.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:44.958976030 CET5565653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:44.959218979 CET5988353192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:44.966362953 CET53598831.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:44.966692924 CET53556561.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:45.874660969 CET6543953192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:45.874949932 CET6250153192.168.2.161.1.1.1
                                        Mar 10, 2025 21:16:45.882200003 CET53654391.1.1.1192.168.2.16
                                        Mar 10, 2025 21:16:45.882210016 CET53625011.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:05.449692011 CET53648861.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:22.072331905 CET5769253192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:22.072889090 CET5492353192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:22.079171896 CET53576921.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:22.083822012 CET53549231.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:22.459907055 CET53518321.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:22.581545115 CET53512901.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:22.616348028 CET53529641.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:23.093061924 CET4928553192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:23.093482018 CET5192753192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:23.100179911 CET53492851.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:23.101356983 CET53519271.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:25.127450943 CET5010653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:25.135003090 CET53501061.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:26.128675938 CET5010653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:26.135305882 CET53501061.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:27.133682013 CET5010653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:27.140360117 CET53501061.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:29.145661116 CET5010653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:29.152364969 CET53501061.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:33.150646925 CET5010653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:33.157325983 CET53501061.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:35.395312071 CET5664753192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:35.395504951 CET6483753192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:35.402124882 CET53566471.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:35.402457952 CET53648371.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:40.212030888 CET6303353192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:40.212189913 CET4991653192.168.2.161.1.1.1
                                        Mar 10, 2025 21:17:40.219223976 CET53499161.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:40.219728947 CET53630331.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:41.035263062 CET53578231.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:41.366422892 CET53589421.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:46.507847071 CET53545361.1.1.1192.168.2.16
                                        Mar 10, 2025 21:17:54.010077000 CET138138192.168.2.16192.168.2.255
                                        Mar 10, 2025 21:17:58.927354097 CET53647941.1.1.1192.168.2.16
                                        Mar 10, 2025 21:18:03.753257036 CET53558171.1.1.1192.168.2.16
                                        Mar 10, 2025 21:18:34.313055038 CET53515601.1.1.1192.168.2.16
                                        TimestampSource IPDest IPChecksumCodeType
                                        Mar 10, 2025 21:16:42.163475037 CET192.168.2.161.1.1.1c22e(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Mar 10, 2025 21:16:41.807097912 CET192.168.2.161.1.1.10xb430Standard query (0)5148882780.sbsA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:41.807318926 CET192.168.2.161.1.1.10x648aStandard query (0)5148882780.sbs65IN (0x0001)false
                                        Mar 10, 2025 21:16:41.811176062 CET192.168.2.161.1.1.10x21edStandard query (0)5148882780.sbsA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:41.811340094 CET192.168.2.161.1.1.10x2884Standard query (0)5148882780.sbs65IN (0x0001)false
                                        Mar 10, 2025 21:16:44.958976030 CET192.168.2.161.1.1.10x9eb6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:44.959218979 CET192.168.2.161.1.1.10xdf69Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Mar 10, 2025 21:16:45.874660969 CET192.168.2.161.1.1.10x91e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:45.874949932 CET192.168.2.161.1.1.10xc8adStandard query (0)www.google.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:22.072331905 CET192.168.2.161.1.1.10x12e9Standard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:22.072889090 CET192.168.2.161.1.1.10x197dStandard query (0)tools.google.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:23.093061924 CET192.168.2.161.1.1.10x1fb6Standard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:23.093482018 CET192.168.2.161.1.1.10xbeabStandard query (0)tools.google.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:25.127450943 CET192.168.2.161.1.1.10x222dStandard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:26.128675938 CET192.168.2.161.1.1.10x222dStandard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:27.133682013 CET192.168.2.161.1.1.10x222dStandard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:29.145661116 CET192.168.2.161.1.1.10x222dStandard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:33.150646925 CET192.168.2.161.1.1.10x222dStandard query (0)tools.google.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:35.395312071 CET192.168.2.161.1.1.10xf6c5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:35.395504951 CET192.168.2.161.1.1.10x9c20Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:40.212030888 CET192.168.2.161.1.1.10x7819Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:40.212189913 CET192.168.2.161.1.1.10x885aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Mar 10, 2025 21:16:42.073503017 CET1.1.1.1192.168.2.160xb430No error (0)5148882780.sbs69.49.246.64A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:42.095736027 CET1.1.1.1192.168.2.160x21edNo error (0)5148882780.sbs69.49.246.64A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:44.966362953 CET1.1.1.1192.168.2.160xdf69No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Mar 10, 2025 21:16:44.966692924 CET1.1.1.1192.168.2.160x9eb6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:44.966692924 CET1.1.1.1192.168.2.160x9eb6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:45.882200003 CET1.1.1.1192.168.2.160x91e4No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:16:45.882210016 CET1.1.1.1192.168.2.160xc8adNo error (0)www.google.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:22.079171896 CET1.1.1.1192.168.2.160x12e9No error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:22.079171896 CET1.1.1.1192.168.2.160x12e9No error (0)tools.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:22.083822012 CET1.1.1.1192.168.2.160x197dNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:23.100179911 CET1.1.1.1192.168.2.160x1fb6No error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:23.100179911 CET1.1.1.1192.168.2.160x1fb6No error (0)tools.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:23.101356983 CET1.1.1.1192.168.2.160xbeabNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:25.135003090 CET1.1.1.1192.168.2.160x222dNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:25.135003090 CET1.1.1.1192.168.2.160x222dNo error (0)tools.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:26.135305882 CET1.1.1.1192.168.2.160x222dNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:26.135305882 CET1.1.1.1192.168.2.160x222dNo error (0)tools.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:27.140360117 CET1.1.1.1192.168.2.160x222dNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:27.140360117 CET1.1.1.1192.168.2.160x222dNo error (0)tools.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:29.152364969 CET1.1.1.1192.168.2.160x222dNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:29.152364969 CET1.1.1.1192.168.2.160x222dNo error (0)tools.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:33.157325983 CET1.1.1.1192.168.2.160x222dNo error (0)tools.google.comtools.l.google.comCNAME (Canonical name)IN (0x0001)false
                                        Mar 10, 2025 21:17:33.157325983 CET1.1.1.1192.168.2.160x222dNo error (0)tools.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:35.402124882 CET1.1.1.1192.168.2.160xf6c5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:35.402124882 CET1.1.1.1192.168.2.160xf6c5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:35.402457952 CET1.1.1.1192.168.2.160x9c20No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:40.219223976 CET1.1.1.1192.168.2.160x885aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Mar 10, 2025 21:17:40.219728947 CET1.1.1.1192.168.2.160x7819No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Mar 10, 2025 21:17:40.219728947 CET1.1.1.1192.168.2.160x7819No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        • 5148882780.sbs
                                          • challenges.cloudflare.com
                                        • clients2.google.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1649699142.250.185.78806504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Mar 10, 2025 21:16:41.122361898 CET411OUTGET /time/1/current?cup2key=8:U1pYETp4QncWgSlP_OatuN8JYmE7A7HLavy2Lw7YIM8&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                        Host: clients2.google.com
                                        Connection: keep-alive
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate
                                        Mar 10, 2025 21:16:41.755122900 CET1163INHTTP/1.1 200 OK
                                        Content-Type: application/json; charset=utf-8
                                        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                        X-Content-Type-Options: nosniff
                                        x-cup-server-proof: 304602210093eb86a0906790f87bc95d35b9b93267dc38a97d15ae46e0c533ace646ee337c022100d5e4a9fc3f2d8482efdc617223e07b1c0884264fbed0cad6b556a40d840c1b4b:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                        ETag: W/"304602210093eb86a0906790f87bc95d35b9b93267dc38a97d15ae46e0c533ace646ee337c022100d5e4a9fc3f2d8482efdc617223e07b1c0884264fbed0cad6b556a40d840c1b4b:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Mon, 10 Mar 2025 20:16:41 GMT
                                        Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-site
                                        Content-Encoding: gzip
                                        Transfer-Encoding: chunked
                                        Server: ESF
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        Data Raw: 36 30 0d 0a 1f 8b 08 00 00 00 00 00 02 ff d2 8c ad 55 e7 aa 56 4a 2e 2d 2a 4a cd 2b 89 2f c9 cc 4d 8d cf cd cc c9 c9 2c 56 b2 32 34 37 31 34 33 36 b7 30 30 34 33 b5 d0 51 2a 4e 2d 2a 4b 2d 8a cf cb cf 4b 4e 55 b2 d2 35 d6 33 37 31 30 34 32 30 33 b4 30 b6 b0 34 b6 34 73 35 32 b5 a8 05 00 00 00 ff ff 0d 0a 61 0d 0a 03 00 e9 e0 d1 c7 50 00 00 00 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: 60UVJ.-*J+/M,V24714360043Q*N-*K-KNU537104203044s52aP0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.164970569.49.246.64806504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Mar 10, 2025 21:16:44.815522909 CET429OUTGET / HTTP/1.1
                                        Host: 5148882780.sbs
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Mar 10, 2025 21:16:44.943645000 CET1236INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:16:44 GMT
                                        Server: Apache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Pragma: no-cache
                                        Set-Cookie: PHPSESSID=3572a4c24ded7cd9dd95702777d38120; path=/
                                        Keep-Alive: timeout=5, max=100
                                        Connection: Keep-Alive
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 64 34 37 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 68 61 72 6d 6f 6e 79 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 41 73 20 74 68 65 20 63 75 72 74 61 69 6e 20 72 6f 73 65 20 6f 6e 20 6f 70 65 6e 69 6e 67 20 6e 69 67 68 74 2c 20 74 68 65 20 6e 65 72 76 6f 75 73 20 61 63 74 6f 72 73 20 74 6f 6f 6b 20 64 65 65 70 20 62 72 65 61 74 68 73 20 62 65 66 6f 72 65 20 73 74 65 70 70 69 6e 67 20 6f 6e 74 6f 20 74 68 65 20 62 72 69 67 68 74 6c 79 20 6c 69 74 20 73 74 61 67 65 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 [TRUNCATED]
                                        Data Ascii: d47 <html lang="en"> <head> <meta charset="UTF-8"> <title>harmony</title> ... <span>As the curtain rose on opening night, the nervous actors took deep breaths before stepping onto the brightly lit stage.</span> --> <meta name="robots" content="noindex, nofollow"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p>The skilled watchmaker meticulously assembled the intricate gears and springs of the antique timepiece, bringing it back to life.</p> --> <style> body { font-family: Arial, sans-serif } .container { margin-top: 50px; display: flex; justify-content: ce
                                        Mar 10, 2025 21:16:44.943662882 CET1236INData Raw: 6e 74 65 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e
                                        Data Ascii: nter } .centered-content { text-align: center; max-width: 500px } .fs-5 { font-size: 1.25rem; display: block
                                        Mar 10, 2025 21:16:44.943675041 CET1236INData Raw: 65 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 30 78 34 41 41 41 41 41 41 41 67 6b 30 6e 71 74 41 51 34 67 30 41 34 64 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 63 61 63 74 75 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii: e" data-sitekey="0x4AAAAAAAgk0nqtAQ4g0A4d" data-callback="cactus"> </span> </form>... <span>The dedicated marine biologist dove deep into the ocean to study the fascinating behaviors of bi
                                        Mar 10, 2025 21:16:44.943690062 CET73INData Raw: 66 61 6d 69 6c 69 65 73 20 77 68 6f 20 6c 69 76 65 64 20 69 6e 20 74 68 65 20 68 6f 75 73 65 2e 20 2d 2d 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: families who lived in the house. --> </body> </html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.164970669.49.246.64806504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Mar 10, 2025 21:17:01.653191090 CET424OUTGET /favicon.ico HTTP/1.1
                                        Host: 5148882780.sbs
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: PHPSESSID=3572a4c24ded7cd9dd95702777d38120
                                        Mar 10, 2025 21:17:01.767173052 CET516INHTTP/1.1 404 Not Found
                                        Date: Mon, 10 Mar 2025 20:17:01 GMT
                                        Server: Apache
                                        Content-Length: 315
                                        Keep-Alive: timeout=5, max=100
                                        Connection: Keep-Alive
                                        Content-Type: text/html; charset=iso-8859-1
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.164973369.49.246.64806504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Mar 10, 2025 21:17:29.710182905 CET507OUTGET / HTTP/1.1
                                        Host: 5148882780.sbs
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: PHPSESSID=3572a4c24ded7cd9dd95702777d38120
                                        Mar 10, 2025 21:17:30.223300934 CET1236INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:30 GMT
                                        Server: Apache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Pragma: no-cache
                                        Keep-Alive: timeout=5, max=100
                                        Connection: Keep-Alive
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 64 66 34 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 70 75 64 64 6c 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 74 61 6c 65 6e 74 65 64 20 66 61 73 68 69 6f 6e 20 64 65 73 69 67 6e 65 72 20 64 72 65 77 20 69 6e 73 70 69 72 61 74 69 6f 6e 20 66 72 6f 6d 20 64 69 76 65 72 73 65 20 63 75 6c 74 75 72 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 73 74 75 6e 6e 69 6e 67 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 68 61 74 20 63 65 6c 65 62 72 61 74 65 64 20 67 6c 6f 62 61 6c 20 75 6e 69 74 79 20 61 6e 64 20 64 69 76 65 72 73 69 74 79 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a [TRUNCATED]
                                        Data Ascii: df4 <html lang="en"> <head> <meta charset="UTF-8"> <title>puddle</title> ... <span>The talented fashion designer drew inspiration from diverse cultures to create a stunning collection that celebrated global unity and diversity.</span> --> <meta name="robots" content="noindex, nofollow"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p>As the hot air balloon slowly ascended, the passengers gasped in awe at the breathtaking panoramic views of the countryside below.</p> --> <style> body { font-family: Arial, sans-serif } .container { margin-top: 50px; display: flex; justify-content: center } .cen
                                        Mar 10, 2025 21:17:30.223320007 CET224INData Raw: 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35
                                        Data Ascii: tered-content { text-align: center; max-width: 500px } .fs-5 { font-size: 1.25rem; display: block }
                                        Mar 10, 2025 21:17:30.223329067 CET1236INData Raw: 2e 6d 74 2d 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2e 35 72 65 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6d 74 2d 35 20 7b 0d 0a
                                        Data Ascii: .mt-2 { margin-top: .5rem } .mt-5 { margin-top: 3rem } .text-muted { color: #6c757d } </style> </head>
                                        Mar 10, 2025 21:17:30.223375082 CET1194INData Raw: 75 6c 61 74 65 64 20 6d 6f 6c 74 65 6e 20 67 6c 61 73 73 20 77 69 74 68 20 65 78 70 65 72 74 20 70 72 65 63 69 73 69 6f 6e 2c 20 63 72 65 61 74 69 6e 67 20 69 6e 74 72 69 63 61 74 65 20 61 6e 64 20 63 6f 6c 6f 72 66 75 6c 20 77 6f 72 6b 73 20 6f
                                        Data Ascii: ulated molten glass with expert precision, creating intricate and colorful works of art that seemed to defy the laws of physics.</span> --> </div> <div class="mt-2 text-muted" style="font-size: 14px;">


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.164973269.49.246.64806504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Mar 10, 2025 21:18:14.712661982 CET6OUTData Raw: 00
                                        Data Ascii:


                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                        Mar 10, 2025 21:17:18.284468889 CET88.221.92.165443192.168.2.1649730CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jun 24 18:16:15 CEST 2024 Thu Jun 08 02:00:00 CEST 2023Thu Jun 19 18:16:15 CEST 2025 Wed Aug 26 01:59:59 CEST 2026771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-65281,29-23-24,06271f898ce5be7dd52b0fc260d0662b3
                                        CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1649734104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:32 UTC582OUTGET /turnstile/v0/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:32 UTC386INHTTP/1.1 302 Found
                                        Date: Mon, 10 Mar 2025 20:17:32 GMT
                                        Content-Length: 0
                                        Connection: close
                                        access-control-allow-origin: *
                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                        cross-origin-resource-policy: cross-origin
                                        location: /turnstile/v0/g/f3b948d8acb8/api.js
                                        Server: cloudflare
                                        CF-RAY: 91e57f01fb2dbfc0-ATL
                                        alt-svc: h3=":443"; ma=86400


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.1649735104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:34 UTC597OUTGET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:35 UTC471INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:34 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 48239
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Fri, 28 Feb 2025 15:24:08 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 91e57f119bb1bd4e-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:17:35 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                        2025-03-10 20:17:35 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                        Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                        2025-03-10 20:17:35 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                        Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                        2025-03-10 20:17:35 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                        2025-03-10 20:17:35 UTC1369INData Raw: 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72
                                        Data Ascii: manual",e.Auto="auto"})(ee||(ee={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render
                                        2025-03-10 20:17:35 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74
                                        Data Ascii: unction pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test
                                        2025-03-10 20:17:35 UTC1369INData Raw: 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22
                                        Data Ascii: r","ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"
                                        2025-03-10 20:17:35 UTC1369INData Raw: 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77
                                        Data Ascii: ect.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,w
                                        2025-03-10 20:17:35 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73
                                        Data Ascii: ,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this
                                        2025-03-10 20:17:35 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28
                                        Data Ascii: unction(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.1649736104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:37 UTC838OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Sec-Fetch-Storage-Access: active
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:37 UTC1297INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:37 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 28254
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: default-src 'none'; script-src 'nonce-Qlg5BHpjnNvs6BnL' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        2025-03-10 20:17:37 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                        2025-03-10 20:17:37 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 51 6c 67 35 42 48 70 6a 6e 4e 76 73 36 42 6e 4c 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-Qlg5BHpjnNvs6BnL&#x27; &#x27;unsafe-
                                        2025-03-10 20:17:37 UTC1369INData Raw: 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 35 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 38 7d 33 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 75 6e 73 70 69 6e 7b 34 30 25 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 73 71 75 61 72 65 3b 73 74 72 6f 6b 65
                                        Data Ascii: pacity:0;transform:scale(0)}50%{opacity:1;transform:scale(1.5)}to{opacity:0;transform:scale(2)}}@keyframes firework{0%{opacity:0;stroke-dashoffset:8}30%{opacity:1}to{stroke-dashoffset:-8}}@keyframes unspin{40%{stroke-width:1px;stroke-linecap:square;stroke
                                        2025-03-10 20:17:37 UTC1369INData Raw: 72 6c 69 6d 69 74 3a 31 30 7d 23 73 75 63 63 65 73 73 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 36 70 78 7d 23 73 75 63 63 65 73 73 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 20 2e 70 31 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 7d 23 73 75 63 63 65 73 73 2d 69 20 2e 70 31 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 32 34 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 32 34 32 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36
                                        Data Ascii: rlimit:10}#success-i{animation:scale-up-center .3s cubic-bezier(.55,.085,.68,.53) both;stroke-width:6px}#success-i,#success-i .p1{box-shadow:inset 0 0 0 #038127}#success-i .p1{stroke-dasharray:242;stroke-dashoffset:242;animation:stroke .4s cubic-bezier(.6
                                        2025-03-10 20:17:37 UTC1369INData Raw: 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 66 69 6c 6c 3a 23 66 38 66 38 66 38 3b 73 74 72 6f 6b 65 3a 23 66 38 66 38 66 38 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72
                                        Data Ascii: :flex;height:30px;width:30px;stroke-width:1px;fill:#f8f8f8;stroke:#f8f8f8;stroke-miterlimit:10}.theme-dark #challenge-overlay{background-color:#222}.theme-dark #challenge-error-text,.theme-dark #challenge-overlay{color:#ffa299}.theme-dark #challenge-error
                                        2025-03-10 20:17:37 UTC1369INData Raw: 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 7b 63 6f 6c 6f 72 3a 23 62 62 62 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34
                                        Data Ascii: er{color:#949494}.theme-dark #terms{color:#bbb}.theme-dark #terms a{color:#bbb;white-space:nowrap}.theme-dark #terms a:link,.theme-dark #terms a:visited{color:#bbb}.theme-dark #terms a:active,.theme-dark #terms a:focus,.theme-dark #terms a:hover{color:#94
                                        2025-03-10 20:17:37 UTC1369INData Raw: 6f 6c 6f 72 3a 23 66 61 66 61 66 61 3b 63 6f 6c 6f 72 3a 23 64 65 31 33 30 33 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72
                                        Data Ascii: olor:#fafafa;color:#de1303;font-size:9px;line-height:10px;position:absolute;top:0;z-index:9999}#challenge-overlay a,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-over
                                        2025-03-10 20:17:37 UTC1369INData Raw: 74 68 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 36 64 36 64 36 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 67 72 69 64 2d 61 72 65 61 3a 31 2f 31 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a
                                        Data Ascii: th;background:#fff;border:2px solid #6d6d6d;border-radius:3px;box-sizing:border-box;grid-area:1/1;height:24px;transition:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:
                                        2025-03-10 20:17:37 UTC1369INData Raw: 65 78 74 2d 61 6c 69 67 6e 3a 65 6e 64 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2e 6c 74 72 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 63 62 2d 6c 62 2d 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 2d 72 65 76 65 72 73 65 20 6e 6f 77 72 61 70 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 66 6c 65 78 2d 65 6e 64 7d 2e 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64
                                        Data Ascii: ext-align:end}.size-compact .error-message.ltr #fr-overrun{margin-left:0;margin-right:0}.cb-lb-t{align-items:center;display:flex;flex-flow:row-reverse nowrap;place-content:center flex-end}.rtl{direction:rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;pad
                                        2025-03-10 20:17:37 UTC1369INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 74 65 72 6d 73 20 61 3a 61 63 74 69 76 65 2c 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 2c 23 74 65 72 6d 73 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 64 65 31 33 30 33 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 35 35 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 30 30 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33
                                        Data Ascii: ecoration:underline}#terms a:active,#terms a:focus,#terms a:hover{color:#166379;text-decoration:underline}#challenge-error-title{color:#de1303;font-size:11px;height:55px;margin:5px 0;position:absolute;top:0;width:200px}#challenge-error-title a{color:#2323


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.1649737104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:39 UTC772OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57f20fde5bff2&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:40 UTC331INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:39 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 115928
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 91e57f301ed169e9-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:17:40 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6e 69 45 44 61 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61
                                        Data Ascii: window._cf_chl_opt.niEDa5={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudfla
                                        2025-03-10 20:17:40 UTC1369INData Raw: 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63
                                        Data Ascii: ue%20persists.","turnstile_footer_terms":"Terms","turnstile_failure":"Error","human_button_text":"Verify%20you%20are%20human","turnstile_feedback_description":"Send%20Feedback","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20suc
                                        2025-03-10 20:17:40 UTC1369INData Raw: 74 6f 72 25 32 30 6f 72 25 32 30 73 75 62 6d 69 74 25 32 30 61 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 65 56 2c 65 59 2c 65 5a 2c 66 75 2c 66 78 2c 66 7a 2c 66 41 2c 66 42 2c 66 4e 2c
                                        Data Ascii: tor%20or%20submit%20a%20feedback%20report"},"polyfills":{"feedback_report_guideline":false,"feedback_report_output_subtitle":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eP,eT,eU,eV,eY,eZ,fu,fx,fz,fA,fB,fN,
                                        2025-03-10 20:17:40 UTC1369INData Raw: 29 2c 44 28 47 29 3f 28 48 3d 78 5b 67 4e 28 38 34 39 29 5d 28 27 73 27 2c 47 29 26 26 21 68 5b 67 4e 28 35 36 33 29 5d 28 69 5b 46 5d 29 2c 67 4e 28 31 31 34 33 29 3d 3d 3d 78 5b 67 4e 28 36 30 38 29 5d 28 6a 2c 46 29 3f 42 28 6a 2b 46 2c 47 29 3a 48 7c 7c 42 28 6a 2b 46 2c 69 5b 46 5d 29 29 3a 42 28 6a 2b 46 2c 47 29 2c 45 2b 2b 29 3b 72 65 74 75 72 6e 20 6f 3b 66 75 6e 63 74 69 6f 6e 20 42 28 49 2c 4a 2c 67 4f 29 7b 67 4f 3d 67 4e 2c 4f 62 6a 65 63 74 5b 67 4f 28 31 34 32 32 29 5d 5b 67 4f 28 31 32 39 32 29 5d 5b 67 4f 28 31 31 36 38 29 5d 28 6f 2c 4a 29 7c 7c 28 6f 5b 4a 5d 3d 5b 5d 29 2c 6f 5b 4a 5d 5b 67 4f 28 31 37 39 37 29 5d 28 49 29 7d 7d 2c 65 54 3d 67 4a 28 35 31 33 29 5b 67 4a 28 37 33 39 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 38
                                        Data Ascii: ),D(G)?(H=x[gN(849)]('s',G)&&!h[gN(563)](i[F]),gN(1143)===x[gN(608)](j,F)?B(j+F,G):H||B(j+F,i[F])):B(j+F,G),E++);return o;function B(I,J,gO){gO=gN,Object[gO(1422)][gO(1292)][gO(1168)](o,J)||(o[J]=[]),o[J][gO(1797)](I)}},eT=gJ(513)[gJ(739)](';'),eU=eT[gJ(8
                                        2025-03-10 20:17:40 UTC1369INData Raw: 20 69 5b 67 53 28 31 33 39 30 29 5d 28 27 27 29 7d 2c 65 57 3d 5b 5d 2c 65 58 3d 30 3b 32 35 36 3e 65 58 3b 65 57 5b 65 58 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 33 39 35 29 5d 28 65 58 29 2c 65 58 2b 2b 29 3b 67 48 3d 28 65 59 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 34 32 38 29 29 2c 65 5a 3d 61 74 6f 62 28 67 4a 28 31 33 34 35 29 29 2c 65 4d 5b 67 4a 28 37 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 43 2c 65 29 7b 65 3d 28 68 43 3d 67 4a 2c 7b 27 64 53 74 72 41 27 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 28 29 7d 2c 27 64 61 6a 66 75 27 3a 68 43 28 31 31 35 31 29 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 72 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 68 43 28 31 31 35 31 29 3d 3d 3d 65 5b 68 43 28 31 30
                                        Data Ascii: i[gS(1390)]('')},eW=[],eX=0;256>eX;eW[eX]=String[gJ(1395)](eX),eX++);gH=(eY=(0,eval)(gJ(1428)),eZ=atob(gJ(1345)),eM[gJ(724)]=function(c,hC,e){e=(hC=gJ,{'dStrA':function(g){return g()},'dajfu':hC(1151)});try{return fr(c)}catch(g){return hC(1151)===e[hC(10
                                        2025-03-10 20:17:40 UTC1369INData Raw: 31 37 36 37 29 5d 3d 6a 5b 68 46 28 35 33 37 29 5d 5b 68 46 28 31 35 34 36 29 5d 2c 42 5b 68 46 28 36 34 30 29 5d 3d 69 5b 68 46 28 35 39 30 29 5d 2c 42 5b 68 46 28 31 30 32 33 29 5d 3d 68 46 28 31 35 37 35 29 2c 69 5b 68 46 28 36 31 38 29 5d 5b 68 46 28 31 35 34 35 29 5d 28 42 2c 27 2a 27 29 29 3a 66 5b 68 46 28 36 32 30 29 5d 3d 4a 53 4f 4e 5b 68 46 28 36 32 31 29 5d 28 66 5b 68 46 28 36 32 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 46 28 31 36 38 35 29 5d 28 66 5b 68 46 28 36 32 30 29 5d 29 29 3b 65 6c 73 65 20 69 66 28 68 46 28 31 31 37 32 29 3d 3d 3d 68 46 28 31 31 37 32 29 29 66 5b 68 46 28 36 32 30 29 5d 3d 4a 53 4f 4e 5b 68 46 28 36 32 31 29 5d 28 66 5b 68 46 28 36 32 30 29 5d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 43 3d 66 5b 68 46 28 31 32 35 33 29
                                        Data Ascii: 1767)]=j[hF(537)][hF(1546)],B[hF(640)]=i[hF(590)],B[hF(1023)]=hF(1575),i[hF(618)][hF(1545)](B,'*')):f[hF(620)]=JSON[hF(621)](f[hF(620)],Object[hF(1685)](f[hF(620)]));else if(hF(1172)===hF(1172))f[hF(620)]=JSON[hF(621)](f[hF(620)]);else return C=f[hF(1253)
                                        2025-03-10 20:17:40 UTC1369INData Raw: 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 47 28 31 38 30 31 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 68 47 28 36 39 31 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 68 47 28 36 32 31 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 47 28 38 33 31 29 5d 3d 66 2c 6d 5b 68 47 28 35 31 32 29 5d 3d 67 2c 6d 5b 68 47 28 31 36 36 32 29 5d 3d 68 2c 6d 5b 68 47 28 31 34 39 30 29 5d 3d 69 2c 6d 5b 68 47 28 36 32 30 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 33 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 4a 2c 6a 2c 6b 2c 6c 2c 6d
                                        Data Ascii: at\s+(.+):(\d+):(\d+)/,l=j[1][hG(1801)](k),l&&(g=l[1],h=parseInt(l[2],10),i=e[hG(691)](parseInt,l[3],10))}}else f=JSON[hG(621)](d);return m={},m[hG(831)]=f,m[hG(512)]=g,m[hG(1662)]=h,m[hG(1490)]=i,m[hG(620)]=d,m},eM[gJ(1329)]=function(e,f,g,h,i,hJ,j,k,l,m
                                        2025-03-10 20:17:40 UTC1369INData Raw: 28 37 33 32 29 26 26 65 5b 69 77 28 31 30 32 33 29 5d 3d 3d 3d 69 77 28 31 36 38 37 29 26 26 64 5b 69 77 28 31 32 37 38 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 67 35 29 7d 29 2c 67 37 3d 21 5b 5d 2c 21 66 79 28 67 4a 28 31 37 31 30 29 29 26 26 28 67 76 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 6a 36 2c 63 2c 64 2c 65 29 7b 6a 36 3d 67 4a 2c 63 3d 7b 27 70 74 4b 56 46 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 59 46 6b 74 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 77 56 61 55 65 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 6a 36 28 35 33 37 29 5d 5b 6a 36 28 31 37 30 32 29 5d 7c 7c
                                        Data Ascii: (732)&&e[iw(1023)]===iw(1687)&&d[iw(1278)](clearInterval,g5)}),g7=![],!fy(gJ(1710))&&(gv(),setInterval(function(j6,c,d,e){j6=gJ,c={'ptKVF':function(f){return f()},'YFktL':function(f,g){return f-g},'wVaUe':function(f){return f()}},d=eM[j6(537)][j6(1702)]||
                                        2025-03-10 20:17:40 UTC1369INData Raw: 71 63 57 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6a 5a 49 63 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 67 77 44 6d 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 43 6e 43 66 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 49 49 49 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 45 67 6b 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 48 41 76 63 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 47 76 51 68 50 27 3a 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: qcWr':function(h,i){return h<<i},'jZIcC':function(h,i){return h==i},'gwDma':function(h,i){return i&h},'CnCfR':function(h,i){return h-i},'FIIIe':function(h,i){return h(i)},'dEgkJ':function(h,i){return i|h},'HAvcu':function(h,i){return h-i},'GvQhP':function
                                        2025-03-10 20:17:40 UTC1369INData Raw: 29 5d 28 53 2c 4b 5b 50 5b 51 5d 5d 5b 6a 47 28 37 39 32 29 5d 29 3b 73 5b 6a 47 28 31 31 35 39 29 5d 28 2d 31 2c 4c 5b 52 5d 5b 6a 47 28 35 30 36 29 5d 28 4d 5b 50 5b 51 5d 5d 5b 53 5d 29 29 26 26 28 4e 28 4f 5b 50 5b 51 5d 5d 5b 53 5d 29 7c 7c 50 5b 52 5d 5b 6a 47 28 31 37 39 37 29 5d 28 27 6f 2e 27 2b 51 5b 50 5b 51 5d 5d 5b 53 5d 29 29 2c 53 2b 2b 29 3b 7d 65 6c 73 65 20 52 5b 52 5d 3d 53 5b 50 5b 51 5d 5d 5b 6a 47 28 31 38 34 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 59 2c 6a 49 29 7b 72 65 74 75 72 6e 20 6a 49 3d 6a 47 2c 73 5b 6a 49 28 37 39 31 29 5d 28 27 6f 2e 27 2c 59 29 7d 29 7d 65 6c 73 65 20 69 66 28 4c 3d 69 5b 6a 47 28 31 38 32 37 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 6a 47 28 31 34 32 32 29 5d 5b 6a 47 28 31 32 39 32 29 5d 5b 6a 47 28 31 31
                                        Data Ascii: )](S,K[P[Q]][jG(792)]);s[jG(1159)](-1,L[R][jG(506)](M[P[Q]][S]))&&(N(O[P[Q]][S])||P[R][jG(1797)]('o.'+Q[P[Q]][S])),S++);}else R[R]=S[P[Q]][jG(1847)](function(Y,jI){return jI=jG,s[jI(791)]('o.',Y)})}else if(L=i[jG(1827)](K),Object[jG(1422)][jG(1292)][jG(11


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.1649738104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:39 UTC784OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:40 UTC240INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:39 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 91e57f30eb0fafbf-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:17:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.1649739104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:42 UTC425OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:42 UTC240INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:42 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 91e57f3fe9ecafbf-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:17:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.1649740104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:42 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1071627478:1741633959:V_ekEpeCcYgT-efkh-zIRjjTGo8iC_78wnUXlFJlaFU/91e57f20fde5bff2/aPTh3PTBfOQC9.8H_gzd3bwUxdPFea5qyVmQ18q9FAc-1741637857-1.1.1.1-8S7pcEbff4hcpeD7WJyEEOqHOrDlHmDURmryc1bJIlXAOzxWi4CkFJfdfOEL8aRG HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3532
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        Content-Type: text/plain;charset=UTF-8
                                        cf-chl: aPTh3PTBfOQC9.8H_gzd3bwUxdPFea5qyVmQ18q9FAc-1741637857-1.1.1.1-8S7pcEbff4hcpeD7WJyEEOqHOrDlHmDURmryc1bJIlXAOzxWi4CkFJfdfOEL8aRG
                                        cf-chl-ra: 0
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/new/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:42 UTC3532OUTData Raw: 61 36 46 74 34 74 33 74 51 74 6c 74 78 4a 6d 53 4a 6d 6b 74 4a 38 57 33 2b 44 4a 34 6d 2b 6d 62 63 38 39 31 4e 6d 4c 69 6d 69 38 4d 76 4d 4b 6d 42 4e 6d 36 65 4e 4d 48 76 65 6d 34 4e 69 30 4d 67 6d 4f 38 6d 79 62 4e 6e 6e 4e 6d 6e 39 57 74 57 31 46 64 74 39 76 6d 55 31 43 6d 6d 56 72 75 31 69 6d 2d 6d 46 38 4d 4f 6d 36 76 4f 79 6d 43 2b 39 30 30 6d 4b 70 44 5a 36 6d 5a 31 79 62 54 49 6d 61 65 2b 6f 52 67 6f 75 4b 44 30 6d 4a 70 4e 6d 63 74 4d 56 55 46 64 66 46 57 24 63 38 4e 4d 62 6d 4d 5a 59 46 57 78 62 54 24 35 6f 78 61 75 79 76 41 46 30 6d 39 35 38 38 4b 38 6d 48 74 24 46 32 74 57 4a 75 41 4e 6d 62 24 69 2d 79 4b 43 63 6d 72 5a 4c 42 34 74 6d 4c 67 71 66 6c 51 68 2d 34 7a 62 75 70 52 62 49 6d 69 36 38 6d 4a 54 79 55 76 4e 6d 69 74 57 62 4f 67 79 6d 4e
                                        Data Ascii: a6Ft4t3tQtltxJmSJmktJ8W3+DJ4m+mbc891NmLimi8MvMKmBNm6eNMHvem4Ni0MgmO8mybNnnNmn9WtW1Fdt9vmU1CmmVru1im-mF8MOm6vOymC+900mKpDZ6mZ1ybTImae+oRgouKD0mJpNmctMVUFdfFW$c8NMbmMZYFWxbT$5oxauyvAF0m9588K8mHt$F2tWJuANmb$i-yKCcmrZLB4tmLgqflQh-4zbupRbImi68mJTyUvNmitWbOgymN
                                        2025-03-10 20:17:42 UTC442INHTTP/1.1 400 Bad Request
                                        Date: Mon, 10 Mar 2025 20:17:42 GMT
                                        Content-Type: application/json
                                        Content-Length: 14
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: WBnLjjvgxGsGo+kGEfW4NHJ/zmZgJNIZZfAp/UE7z6U8SulOjqPbFr3Z7qN9yrYwjerjypoSoibGvTANS8b/CQ==$6oEPFg+01ywWC3noRw+1Tw==
                                        Server: cloudflare
                                        CF-RAY: 91e57f41e9c8b067-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:17:42 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                        Data Ascii: {"err":110200}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.1649747104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:54 UTC954OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvwSYsxT5AXiRhIgMvnCS8x5PDj99.UEcwwc83IhoWgzw-1741637857-1.3.1.1-AIlJZsEyawfrKvMNNLgEVvAVIoPU3kyFnchTc3t0ZTM/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Sec-Fetch-Storage-Access: active
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:55 UTC1297INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:55 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 28412
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: default-src 'none'; script-src 'nonce-ECrT5ihOjtH1bMMm' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        2025-03-10 20:17:55 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                        2025-03-10 20:17:55 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 45 43 72 54 35 69 68 4f 6a 74 48 31 62 4d 4d 6d 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-ECrT5ihOjtH1bMMm&#x27; &#x27;unsafe-
                                        2025-03-10 20:17:55 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                        Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                        2025-03-10 20:17:55 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a
                                        Data Ascii: -align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:
                                        2025-03-10 20:17:55 UTC1369INData Raw: 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78
                                        Data Ascii: shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #ex
                                        2025-03-10 20:17:55 UTC1369INData Raw: 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65
                                        Data Ascii: 1}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active
                                        2025-03-10 20:17:55 UTC1369INData Raw: 72 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e
                                        Data Ascii: resh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:lin
                                        2025-03-10 20:17:55 UTC1369INData Raw: 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69
                                        Data Ascii: t:checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wi
                                        2025-03-10 20:17:55 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a
                                        Data Ascii: content:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:
                                        2025-03-10 20:17:55 UTC1369INData Raw: 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63
                                        Data Ascii: r{margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.1649748104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:17:57 UTC888OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57f8f5f8dafbf&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvwSYsxT5AXiRhIgMvnCS8x5PDj99.UEcwwc83IhoWgzw-1741637857-1.3.1.1-AIlJZsEyawfrKvMNNLgEVvAVIoPU3kyFnchTc3t0ZTM/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:17:57 UTC331INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:17:57 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 122811
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 91e57f9efdb29c1f-IAD
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:17:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6e 69 45 44 61 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32
                                        Data Ascii: window._cf_chl_opt.niEDa5={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2
                                        2025-03-10 20:17:57 UTC1369INData Raw: 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65
                                        Data Ascii: cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_description":"Send%20Feedback","turnstile_timeout":"Timed%20out","turnstile_fee
                                        2025-03-10 20:17:57 UTC1369INData Raw: 63 63 65 73 73 25 32 31 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 52 2c 65 55 2c 65 57 2c 65 58 2c 65 59 2c 66 61 2c 66 6d 2c 66 73 2c 66 74 2c 66 75 2c 66 45 2c 66 50 2c
                                        Data Ascii: ccess%21","testing_only":"Testing%20only."},"polyfills":{"feedback_report_guideline":false,"feedback_report_output_subtitle":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eR,eU,eW,eX,eY,fa,fm,fs,ft,fu,fE,fP,
                                        2025-03-10 20:17:57 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 70 43 45 50 57 27 3a 67 4b 28 31 31 30 31 29 2c 27 64 7a 4c 72 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 66 47 7a 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 66 49 6d 6a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 47 79 5a 44 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 51 70 54 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 57 4d 79 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27
                                        Data Ascii: :function(h,i){return i!==h},'pCEPW':gK(1101),'dzLrn':function(h,i){return h<<i},'KfGzC':function(h,i){return h|i},'fImjT':function(h,i){return h==i},'GyZDo':function(h,i){return h<i},'EQpTV':function(h,i){return h(i)},'jWMyC':function(h,i){return i==h},'
                                        2025-03-10 20:17:57 UTC1369INData Raw: 6f 72 28 43 3d 30 3b 64 5b 67 4d 28 33 33 33 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 64 5b 67 4d 28 31 36 34 37 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 4d 28 31 38 30 35 29 5d 28 64 5b 67 4d 28 38 34 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 67 4d 28 31 38 32 31 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 4b 3c 3c 31 2e 38 33 7c 50 26 31 2e 36 2c 4c 3d 3d 64 5b 67 4d 28 31 31 35 33 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 67 4d 28 31 38 30 35 29 5d 28 64 5b 67 4d 28 34 31 35 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 66 6f 72 28 52 3d 67 4d 28 36 35 37 29 5b 67 4d 28 38 30 32 29 5d 28 27 7c 27 29 2c 53 3d 30 3b 21 21
                                        Data Ascii: or(C=0;d[gM(333)](C,I);K<<=1,d[gM(1647)](L,o-1)?(L=0,J[gM(1805)](d[gM(847)](s,K)),K=0):L++,C++);for(P=F[gM(1821)](0),C=0;8>C;K=K<<1.83|P&1.6,L==d[gM(1153)](o,1)?(L=0,J[gM(1805)](d[gM(415)](s,K)),K=0):L++,P>>=1,C++);}else for(R=gM(657)[gM(802)]('|'),S=0;!!
                                        2025-03-10 20:17:57 UTC1369INData Raw: 3d 31 2c 64 5b 67 4d 28 31 34 30 34 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 4d 28 31 38 30 35 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 67 4d 28 31 38 32 31 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 67 4d 28 31 32 35 35 29 5d 28 64 5b 67 4d 28 36 32 38 29 5d 28 4b 2c 31 29 2c 50 26 31 2e 39 33 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 4d 28 31 38 30 35 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 67 4d 28 31 32 34 34 29 5d 28 4b 3c 3c 31 2c 50 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 4d 28 31 38 30 35 29 5d 28 64 5b 67 4d 28 35 33 30 29 5d 28
                                        Data Ascii: =1,d[gM(1404)](L,o-1)?(L=0,J[gM(1805)](s(K)),K=0):L++,C++);for(P=F[gM(1821)](0),C=0;8>C;K=d[gM(1255)](d[gM(628)](K,1),P&1.93),L==o-1?(L=0,J[gM(1805)](s(K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;C<I;K=d[gM(1244)](K<<1,P),L==o-1?(L=0,J[gM(1805)](d[gM(530)](
                                        2025-03-10 20:17:57 UTC1369INData Raw: 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 31 31 32 31 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 67 50 28 31 33 31 34 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 67 50 28 31 32 30 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 50 28 35 33 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 50 28 37 35 34 29 5d 28 64 5b 67 50 28 37 36 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 31 31 32 31 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 50 28 31 30 31 38 29 5d 28 46 2c 4b 29
                                        Data Ascii: ;continue}break}switch(J){case 0:for(J=0,K=Math[gP(1121)](2,8),F=1;d[gP(1314)](F,K);N=H&G,H>>=1,d[gP(1207)](0,H)&&(H=j,G=d[gP(530)](o,I++)),J|=d[gP(754)](d[gP(767)](0,N)?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[gP(1121)](2,16),F=1;d[gP(1018)](F,K)
                                        2025-03-10 20:17:57 UTC1369INData Raw: 28 31 31 32 39 29 5d 28 29 2c 65 4d 5b 67 52 28 31 37 30 30 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 67 52 28 31 38 30 32 29 5d 5d 5b 67 52 28 31 30 33 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 67 52 28 31 37 34 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 52 28 31 34 31 30 29 5d 5b 67 52 28 39 31 32 29 5d 2c 27 65 76 65 6e 74 27 3a 67 52 28 35 31 39 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 52 28 31 34 31 30 29 5d 5b 67 52 28 31 32 39 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 52 28 31 34 31 30 29 5d 5b 67 52 28 34 30 32 29 5d 2c 27 63 6f 64 65 27 3a 67 52 28 31 36 37 34 29 2c 27 72 63 56 27 3a 65 4d 5b 67 52 28 31 34 31 30 29 5d 5b 67 52 28 31 36 37 31 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a
                                        Data Ascii: (1129)](),eM[gR(1700)]=!![],eM[e[gR(1802)]][gR(1037)]({'source':e[gR(1745)],'widgetId':eM[gR(1410)][gR(912)],'event':gR(519),'cfChlOut':eM[gR(1410)][gR(1295)],'cfChlOutS':eM[gR(1410)][gR(402)],'code':gR(1674),'rcV':eM[gR(1410)][gR(1671)]},'*'))},g)},eM[gJ
                                        2025-03-10 20:17:57 UTC1369INData Raw: 54 28 36 30 34 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 54 28 36 30 34 29 5d 3d 3d 3d 65 5b 67 54 28 31 35 34 33 29 5d 29 26 26 28 6a 3d 64 5b 67 54 28 36 30 34 29 5d 5b 67 54 28 38 30 32 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 54 28 31 34 32 38 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 54 28 37 30 31 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 67 54 28 34 32 39 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 64 5b 67 54 28 31 31 35 31 29 5d 3d 67 54 28 35 38 37 29 3a 66 3d 4a 53 4f 4e 5b 67 54 28 31 37 37 38 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d
                                        Data Ascii: T(604)]&&typeof d[gT(604)]===e[gT(1543)])&&(j=d[gT(604)][gT(802)]('\n'),j[gT(1428)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gT(701)](k),l&&(g=l[1],h=parseInt(l[2],10),i=e[gT(429)](parseInt,l[3],10))):d[gT(1151)]=gT(587):f=JSON[gT(1778)](d);return m={},m
                                        2025-03-10 20:17:57 UTC1369INData Raw: 39 35 29 5d 3d 67 29 2c 68 3d 6b 5b 68 4b 28 38 39 35 29 5d 28 68 4b 28 39 33 38 29 29 2c 68 26 26 28 6e 5b 68 4b 28 31 34 31 30 29 5d 5b 68 4b 28 34 30 32 29 5d 3d 68 29 7d 7d 65 6c 73 65 20 65 26 26 65 5b 68 4b 28 39 36 30 29 5d 3d 3d 3d 68 4b 28 31 35 35 39 29 26 26 65 5b 68 4b 28 31 34 34 34 29 5d 3d 3d 3d 68 4b 28 31 31 39 39 29 26 26 64 5b 68 4b 28 37 31 39 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 73 29 7d 29 2c 66 75 3d 21 5b 5d 2c 21 65 56 28 67 4a 28 37 32 32 29 29 26 26 28 66 53 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 69 2c 64 2c 65 2c 66 2c 67 29 7b 69 69 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 69 28 31 36 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 65
                                        Data Ascii: 95)]=g),h=k[hK(895)](hK(938)),h&&(n[hK(1410)][hK(402)]=h)}}else e&&e[hK(960)]===hK(1559)&&e[hK(1444)]===hK(1199)&&d[hK(719)](clearInterval,fs)}),fu=![],!eV(gJ(722))&&(fS(),setInterval(function(ii,d,e,f,g){ii=gJ,d={},d[ii(1635)]=function(h,i){return h-i},e


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.1649750104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:18:00 UTC1307OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1146657738:1741633949:2vX3Gm56JXBkKfHBxLvNRII2H7hkGMMlP49OiuqTVB0/91e57f8f5f8dafbf/2cvS2md21ZtsPHamnewkclSNNq1VUoEjtzTV1sKmWHk-1741637875-1.1.1.1-56JlrmqAhUpwnq0QhdditImh3sNCB6eXhcoBmzyEYhnVjIKHMx9BD0Xa7VteDdK9 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3782
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        Content-Type: text/plain;charset=UTF-8
                                        cf-chl: 2cvS2md21ZtsPHamnewkclSNNq1VUoEjtzTV1sKmWHk-1741637875-1.1.1.1-56JlrmqAhUpwnq0QhdditImh3sNCB6eXhcoBmzyEYhnVjIKHMx9BD0Xa7VteDdK9
                                        cf-chl-ra: 0
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvwSYsxT5AXiRhIgMvnCS8x5PDj99.UEcwwc83IhoWgzw-1741637857-1.3.1.1-AIlJZsEyawfrKvMNNLgEVvAVIoPU3kyFnchTc3t0ZTM/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:18:00 UTC3782OUTData Raw: 79 53 65 6b 73 6b 45 6b 44 6b 4c 6b 47 51 6e 59 51 6e 4a 6b 51 24 49 45 2b 74 51 73 6e 2b 6e 55 38 24 4f 6f 5a 6e 66 48 6e 48 24 6c 70 6c 62 6e 4b 5a 6e 53 39 5a 6c 36 70 39 6e 73 5a 48 67 6c 56 6e 54 24 6e 6d 55 5a 78 78 5a 6e 78 4f 49 6b 49 6f 65 63 6b 4f 70 6e 42 6f 77 6e 6e 31 52 68 24 6c 6d 6e 54 6b 6c 6f 6b 6b 53 66 79 4a 73 36 63 6b 49 79 33 56 69 6e 2b 79 35 63 4e 71 47 6b 6c 54 4e 75 42 46 77 71 74 6b 65 61 55 68 6e 6c 59 30 6e 62 5a 6e 47 71 39 78 64 51 35 4a 43 48 65 6e 50 6e 6e 41 24 39 4f 41 4e 44 4c 4c 31 66 67 62 50 6c 6e 30 6e 32 78 6b 5a 61 6b 6c 79 6c 73 78 6a 6e 4f 4f 70 42 24 6c 2b 31 7a 63 6d 69 2b 48 6e 4f 5a 24 6e 52 75 74 70 44 56 77 31 2d 6c 78 6c 49 30 35 64 4b 7a 43 38 6b 2b 48 6e 52 67 30 6e 65 31 47 33 54 48 4e 73 6e 51 79 53
                                        Data Ascii: ySekskEkDkLkGQnYQnJkQ$IE+tQsn+nU8$OoZnfHnH$lplbnKZnS9Zl6p9nsZHglVnT$nmUZxxZnxOIkIoeckOpnBownn1Rh$lmnTklokkSfyJs6ckIy3Vin+y5cNqGklTNuBFwqtkeaUhnlY0nbZnGq9xdQ5JCHenPnnA$9OANDLL1fgbPln0n2xkZaklylsxjnOOpB$l+1zcmi+HnOZ$nRutpDVw1-lxlI05dKzC8k+HnRg0ne1G3THNsnQyS
                                        2025-03-10 20:18:00 UTC442INHTTP/1.1 400 Bad Request
                                        Date: Mon, 10 Mar 2025 20:18:00 GMT
                                        Content-Type: application/json
                                        Content-Length: 14
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: Zn5HEsUWfG2/HlDWKYSgiEk/vR4WcUIGbhpAWEFfFteTzT9xo0LdPPigdMSMWIwfhnMCLayrdpCVu5OFeoB86w==$HS7CxOzNwjBe54Eeb+LBng==
                                        Server: cloudflare
                                        CF-RAY: 91e57fb0280d69e9-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:18:00 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                        Data Ascii: {"err":110200}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.1649754104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:18:12 UTC954OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvf3g2PYZhHILHrGTepduYtTLMDk.ds5V3BQuUDOnBw90-1741637875-1.3.1.1-Ov.Pgf4QiWFNXH3fRHyslAQgPzpBh2LkxiFznHP5csI/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Sec-Fetch-Storage-Access: active
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:18:13 UTC1297INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:18:13 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 28412
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: default-src 'none'; script-src 'nonce-5L0VSWLivBQzdWHz' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        2025-03-10 20:18:13 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                        2025-03-10 20:18:13 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 35 4c 30 56 53 57 4c 69 76 42 51 7a 64 57 48 7a 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-5L0VSWLivBQzdWHz&#x27; &#x27;unsafe-
                                        2025-03-10 20:18:13 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                        Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                        2025-03-10 20:18:13 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a
                                        Data Ascii: -align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:
                                        2025-03-10 20:18:13 UTC1369INData Raw: 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78
                                        Data Ascii: shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #ex
                                        2025-03-10 20:18:13 UTC1369INData Raw: 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65
                                        Data Ascii: 1}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active
                                        2025-03-10 20:18:13 UTC1369INData Raw: 72 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e
                                        Data Ascii: resh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:lin
                                        2025-03-10 20:18:13 UTC1369INData Raw: 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69
                                        Data Ascii: t:checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wi
                                        2025-03-10 20:18:13 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a
                                        Data Ascii: content:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:
                                        2025-03-10 20:18:13 UTC1369INData Raw: 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63
                                        Data Ascii: r{margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.1649756104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:18:15 UTC888OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e57fff59cb9c1f&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvf3g2PYZhHILHrGTepduYtTLMDk.ds5V3BQuUDOnBw90-1741637875-1.3.1.1-Ov.Pgf4QiWFNXH3fRHyslAQgPzpBh2LkxiFznHP5csI/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:18:15 UTC331INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:18:15 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 122478
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 91e5800f2f12b085-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:18:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6e 69 45 44 61 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32
                                        Data Ascii: window._cf_chl_opt.niEDa5={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2
                                        2025-03-10 20:18:15 UTC1369INData Raw: 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22
                                        Data Ascii: onger%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page."
                                        2025-03-10 20:18:15 UTC1369INData Raw: 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 66 31 2c 66 37 2c 66 61 2c 66 63 2c 66 64 2c 66 65 2c 66 71 2c 66 43 2c 66 49 2c
                                        Data Ascii: t%20has%20been%20successfully%20submitted"},"polyfills":{"feedback_report_output_subtitle":false,"feedback_report_guideline":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eP,eT,eU,f1,f7,fa,fc,fd,fe,fq,fC,fI,
                                        2025-03-10 20:18:15 UTC1369INData Raw: 33 29 5d 3f 67 5b 67 4e 28 39 37 30 29 5d 5b 67 4e 28 37 37 37 29 5d 28 6e 65 77 20 67 5b 28 67 4e 28 31 30 30 33 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 50 2c 48 29 7b 66 6f 72 28 67 50 3d 67 4e 2c 47 5b 67 50 28 39 38 33 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 67 50 28 38 32 36 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 67 50 28 31 32 33 34 29 5d 28 6f 5b 67 50 28 31 31 35 33 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4e 28 31 31 37 33 29 5d 5b 67 4e 28 31 31 38 34 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4e 28 38 32 36 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 67 4e 28 31 35 34 35 29 5d
                                        Data Ascii: 3)]?g[gN(970)][gN(777)](new g[(gN(1003))](x)):function(G,gP,H){for(gP=gN,G[gP(983)](),H=0;H<G[gP(826)];G[H]===G[H+1]?G[gP(1234)](o[gP(1153)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gN(1173)][gN(1184)](B),C=0;C<x[gN(826)];D=x[C],E=o[gN(1545)]
                                        2025-03-10 20:18:15 UTC1369INData Raw: 70 28 31 33 31 34 29 2c 64 5b 68 70 28 31 32 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 68 70 28 31 32 30 35 29 5d 28 31 65 33 2c 65 4d 5b 68 70 28 31 32 37 34 29 5d 5b 68 70 28 31 36 31 36 29 5d 28 32 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 68 70 28 35 35 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 71 2c 69 2c 6a 29 7b 28 68 71 3d 68 70 2c 68 71 28 33 39 34 29 21 3d 3d 68 71 28 33 39 34 29 29 3f 28 69 3d 6b 5b 68 71 28 31 30 36 39 29 5d 5b 68 71 28 38 36 34 29 5d 7c 7c 31 65 34 2c 6a 3d 6c 28 29 2c 21 6d 5b 68 71 28 33 32 38 29 5d 26 26 21 6e 28 29 26 26 21 6f 5b 68 71 28 31 34 37 39 29 5d 5b 68 71 28 31 30 32 35 29 5d 26 26 65 5b 68 71 28 31 33 32 37 29 5d 28 6a 2c 73 29 3e
                                        Data Ascii: p(1314),d[hp(1205)]=function(h,i){return h*i},e=d,f=1,g=e[hp(1205)](1e3,eM[hp(1274)][hp(1616)](2<<f,32)),eM[hp(557)](function(hq,i,j){(hq=hp,hq(394)!==hq(394))?(i=k[hq(1069)][hq(864)]||1e4,j=l(),!m[hq(328)]&&!n()&&!o[hq(1479)][hq(1025)]&&e[hq(1327)](j,s)>
                                        2025-03-10 20:18:15 UTC1369INData Raw: 29 5d 5b 68 72 28 37 34 31 29 5d 2c 6d 5b 68 72 28 31 33 39 36 29 5d 3d 65 4d 5b 68 72 28 31 30 36 39 29 5d 5b 68 72 28 31 33 39 36 29 5d 2c 6d 5b 68 72 28 31 33 38 38 29 5d 3d 65 4d 5b 68 72 28 31 30 36 39 29 5d 5b 68 72 28 31 33 38 38 29 5d 2c 6d 5b 68 72 28 36 39 37 29 5d 3d 65 4d 5b 68 72 28 31 30 36 39 29 5d 5b 68 72 28 31 33 36 32 29 5d 2c 6e 3d 6d 2c 6f 3d 6e 65 77 20 65 4d 5b 28 68 72 28 34 33 30 29 29 5d 28 29 2c 6f 5b 68 72 28 31 65 33 29 5d 28 68 72 28 39 35 34 29 2c 6c 29 2c 6f 5b 68 72 28 34 35 38 29 5d 3d 35 65 33 2c 6f 5b 68 72 28 31 37 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 3d 7b 7d 2c 73 5b 68 72 28 31 34 34 32 29 5d 3d 66 2c 73 5b 68 72 28 34 37 34 29 5d 3d 6a 2c 73 2e 63 63 3d 67 2c 73 5b 68 72 28 36 30 35 29 5d 3d 6b
                                        Data Ascii: )][hr(741)],m[hr(1396)]=eM[hr(1069)][hr(1396)],m[hr(1388)]=eM[hr(1069)][hr(1388)],m[hr(697)]=eM[hr(1069)][hr(1362)],n=m,o=new eM[(hr(430))](),o[hr(1e3)](hr(954),l),o[hr(458)]=5e3,o[hr(1767)]=function(){},s={},s[hr(1442)]=f,s[hr(474)]=j,s.cc=g,s[hr(605)]=k
                                        2025-03-10 20:18:15 UTC1369INData Raw: 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6b 3d 6a 2c 6c 3d 65 5b 68 76 28 31 36 34 36 29 5d 28 29 2c 6d 3d 68 76 28 31 34 31 39 29 2c 6b 5b 68 76 28 35 33 32 29 5d 28 6c 5b 68 76 28 34 30 38 29 5d 28 6d 29 2c 2d 31 29 3f 76 6f 69 64 20 30 3a 28 6e 3d 7b 7d 2c 6e 5b 68 76 28 31 32 34 32 29 5d 3d 65 2c 6e 5b 68 76 28 37 32 37 29 5d 3d 66 2c 6e 5b 68 76 28 34 39 39 29 5d 3d 67 2c 6e 5b 68 76 28 31 34 30 33 29 5d 3d 68 2c 6e 5b 68 76 28 31 32 31 30 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 76 28 35 35 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 77 29 7b 68 77 3d 68 76 2c 65 4d 5b 68 77 28 31 30 35 39 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 68 77 28 31 31 38 31 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 76 28 35
                                        Data Ascii: )]=function(s,v){return s>v},k=j,l=e[hv(1646)](),m=hv(1419),k[hv(532)](l[hv(408)](m),-1)?void 0:(n={},n[hv(1242)]=e,n[hv(727)]=f,n[hv(499)]=g,n[hv(1403)]=h,n[hv(1210)]=i,o=n,eM[hv(557)](function(hw){hw=hv,eM[hw(1059)](o,undefined,k[hw(1181)])},10),eM[hv(5
                                        2025-03-10 20:18:15 UTC1369INData Raw: 29 29 66 72 28 29 3b 65 6c 73 65 20 69 66 28 63 5b 69 52 28 36 31 37 29 5d 28 63 5b 69 52 28 39 35 36 29 5d 2c 69 52 28 35 37 30 29 29 29 72 65 74 75 72 6e 20 64 3b 65 6c 73 65 20 66 73 28 29 7d 2c 31 65 33 29 29 2c 67 39 3d 7b 7d 2c 67 39 5b 67 4a 28 31 30 32 35 29 5d 3d 21 5b 5d 2c 67 39 5b 67 4a 28 31 31 31 33 29 5d 3d 66 62 2c 67 39 5b 67 4a 28 34 35 30 29 5d 3d 66 58 2c 67 39 5b 67 4a 28 31 32 36 35 29 5d 3d 67 32 2c 67 39 5b 67 4a 28 31 37 38 30 29 5d 3d 67 33 2c 67 39 5b 67 4a 28 31 37 35 30 29 5d 3d 66 59 2c 67 39 5b 67 4a 28 31 31 33 32 29 5d 3d 67 34 2c 67 39 5b 67 4a 28 35 38 31 29 5d 3d 67 31 2c 67 39 5b 67 4a 28 37 38 30 29 5d 3d 67 30 2c 67 39 5b 67 4a 28 35 39 39 29 5d 3d 66 70 2c 67 39 5b 67 4a 28 31 30 39 30 29 5d 3d 66 57 2c 67 39 5b 67
                                        Data Ascii: ))fr();else if(c[iR(617)](c[iR(956)],iR(570)))return d;else fs()},1e3)),g9={},g9[gJ(1025)]=![],g9[gJ(1113)]=fb,g9[gJ(450)]=fX,g9[gJ(1265)]=g2,g9[gJ(1780)]=g3,g9[gJ(1750)]=fY,g9[gJ(1132)]=g4,g9[gJ(581)]=g1,g9[gJ(780)]=g0,g9[gJ(599)]=fp,g9[gJ(1090)]=fW,g9[g
                                        2025-03-10 20:18:15 UTC1369INData Raw: 75 72 6e 20 69 3d 3d 68 7d 2c 27 5a 43 6d 74 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 65 65 64 63 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 64 7a 6c 5a 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6a 77 66 51 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6f 7a 50 5a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 56 64 72 52 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 74 4a 46 6c 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 72 50 79 62
                                        Data Ascii: urn i==h},'ZCmtt':function(h,i){return h<i},'eedcS':function(h,i){return h>i},'dzlZt':function(h,i){return h-i},'jwfQn':function(h,i){return h(i)},'ozPZm':function(h,i){return h>i},'VdrRM':function(h,i){return i|h},'tJFlG':function(h,i){return i==h},'rPyb
                                        2025-03-10 20:18:15 UTC1369INData Raw: 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 59 28 36 37 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 69 59 28 31 30 33 31 29 5d 28 64 5b 69 59 28 31 34 39 31 29 5d 28 48 2c 31 29 2c 31 2e 35 26 4d 29 2c 64 5b 69 59 28 31 35 33 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 59 28 31 35 33 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 59 28 31 30 33 31 29 5d 28 64 5b 69 59 28 31 34 39 31 29 5d 28 48 2c 31 29 2c 4d 29 2c 49 3d 3d 64 5b 69 59 28 33 33 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 59 28 31 35 33 39 29 5d 28 64 5b 69 59 28 31 37 33 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d
                                        Data Ascii: s++);for(M=C[iY(677)](0),s=0;8>s;H=d[iY(1031)](d[iY(1491)](H,1),1.5&M),d[iY(1537)](I,j-1)?(I=0,G[iY(1539)](o(H)),H=0):I++,M>>=1,s++);}}else{for(M=1,s=0;s<F;H=d[iY(1031)](d[iY(1491)](H,1),M),I==d[iY(330)](j,1)?(I=0,G[iY(1539)](d[iY(1733)](o,H)),H=0):I++,M=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.1649757104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:18:17 UTC1307OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1384863705:1741634030:nOb7MFJxWDChluw-xht2leotdH5YsOCrOXqZz9-ZhAw/91e57fff59cb9c1f/W6KPFG9hlqT6AUGipPeJLJHh7M47R1zqXUz3M.2PxPQ-1741637893-1.1.1.1-joZrgcxKC28NZsct9Ul4d9pMAsqwtFLLSJMC7SwYXC.jE4omOFKMBlqScS2i1AFV HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3745
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        Content-Type: text/plain;charset=UTF-8
                                        cf-chl: W6KPFG9hlqT6AUGipPeJLJHh7M47R1zqXUz3M.2PxPQ-1741637893-1.1.1.1-joZrgcxKC28NZsct9Ul4d9pMAsqwtFLLSJMC7SwYXC.jE4omOFKMBlqScS2i1AFV
                                        cf-chl-ra: 0
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvf3g2PYZhHILHrGTepduYtTLMDk.ds5V3BQuUDOnBw90-1741637875-1.3.1.1-Ov.Pgf4QiWFNXH3fRHyslAQgPzpBh2LkxiFznHP5csI/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:18:17 UTC3745OUTData Raw: 4c 6e 32 66 63 66 31 66 56 66 57 66 6a 67 65 7a 67 65 34 66 67 33 6b 31 58 4e 67 63 65 58 65 38 62 33 4a 30 54 65 2d 37 65 37 33 44 52 44 53 65 24 54 65 6e 47 54 44 64 52 47 65 63 54 37 73 44 70 65 72 33 65 71 38 54 4d 4d 54 65 4d 4a 6b 66 6b 30 32 74 66 4a 52 65 48 30 6d 65 65 39 5a 65 67 53 63 65 72 66 4e 44 72 65 6e 52 72 4c 63 6a 65 63 33 73 65 53 4f 4e 50 6e 65 50 30 71 38 6a 51 65 4d 47 58 6c 42 70 6c 32 33 4e 6c 61 65 44 7a 75 65 53 54 65 6a 6f 47 54 78 37 44 34 50 37 32 65 35 65 65 2b 33 47 44 6f 35 43 4d 52 69 43 64 79 63 42 7a 31 61 65 67 4e 31 37 71 6e 65 6d 54 4d 47 42 44 33 7a 56 64 32 75 65 6b 47 69 54 4d 67 65 5a 54 44 6d 6d 66 66 54 77 73 43 34 38 57 75 73 2d 38 34 2d 65 67 52 65 73 39 61 65 45 69 71 65 32 43 41 39 56 73 30 65 43 39 75 6e
                                        Data Ascii: Ln2fcf1fVfWfjgezge4fg3k1XNgceXe8b3J0Te-7e73DRDSe$TenGTDdRGecT7sDper3eq8TMMTeMJkfk02tfJReH0mee9ZegScerfNDrenRrLcjec3seSONPneP0q8jQeMGXlBpl23NlaeDzueSTejoGTx7D4P72e5ee+3GDo5CMRiCdycBz1aegN17qnemTMGBD3zVd2uekGiTMgeZTDmmffTwsC48Wus-84-egRes9aeEiqe2CA9Vs0eC9un
                                        2025-03-10 20:18:18 UTC442INHTTP/1.1 400 Bad Request
                                        Date: Mon, 10 Mar 2025 20:18:18 GMT
                                        Content-Type: application/json
                                        Content-Length: 14
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: 9RAcdDj90Z6WGcP9r0AQ1mH9nkSoN+Bl73exOtfXXPt6393bnmEUekL+Xzyaiu6wGDLTIXquGrv5MIuO2/2Bkg==$+sp0Wm0UTCvSW90ySzxI1w==
                                        Server: cloudflare
                                        CF-RAY: 91e5801f6d8abfa9-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:18:18 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                        Data Ascii: {"err":110200}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.1649758104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:18:30 UTC954OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvfFsp.yaDgWk85etKm0fg36NhcV.fFSmacsizi_.09kw-1741637893-1.3.1.1-oCr4ahDDilA_BfxAMnE_qy31VFIQRQnSs_l.36tlHRU/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Sec-Fetch-Storage-Access: active
                                        Referer: http://5148882780.sbs/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:18:30 UTC1297INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:18:30 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 28412
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: default-src 'none'; script-src 'nonce-8Vg4BNA7fX4UNsHZ' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        2025-03-10 20:18:30 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                        2025-03-10 20:18:30 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 38 56 67 34 42 4e 41 37 66 58 34 55 4e 73 48 5a 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-8Vg4BNA7fX4UNsHZ&#x27; &#x27;unsafe-
                                        2025-03-10 20:18:30 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                        Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                        2025-03-10 20:18:30 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a
                                        Data Ascii: -align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:
                                        2025-03-10 20:18:30 UTC1369INData Raw: 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78
                                        Data Ascii: shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #ex
                                        2025-03-10 20:18:30 UTC1369INData Raw: 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65
                                        Data Ascii: 1}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active
                                        2025-03-10 20:18:30 UTC1369INData Raw: 72 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e
                                        Data Ascii: resh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:lin
                                        2025-03-10 20:18:30 UTC1369INData Raw: 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69
                                        Data Ascii: t:checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wi
                                        2025-03-10 20:18:30 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a
                                        Data Ascii: content:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:
                                        2025-03-10 20:18:30 UTC1369INData Raw: 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63
                                        Data Ascii: r{margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.1649759104.18.94.414436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-03-10 20:18:32 UTC888OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91e5806c3d296743&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua-platform: "Windows"
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                        sec-ch-ua-mobile: ?0
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Sec-Fetch-Storage-Access: active
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvfFsp.yaDgWk85etKm0fg36NhcV.fFSmacsizi_.09kw-1741637893-1.3.1.1-oCr4ahDDilA_BfxAMnE_qy31VFIQRQnSs_l.36tlHRU/wl0cc/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/failure_retry/normal/auto/
                                        Accept-Encoding: gzip, deflate, br, zstd
                                        Accept-Language: en-US,en;q=0.9
                                        2025-03-10 20:18:33 UTC331INHTTP/1.1 200 OK
                                        Date: Mon, 10 Mar 2025 20:18:32 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 112934
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 91e5807c1c697ba8-ATL
                                        alt-svc: h3=":443"; ma=86400
                                        2025-03-10 20:18:33 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6e 69 45 44 61 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61
                                        Data Ascii: window._cf_chl_opt.niEDa5={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudfla
                                        2025-03-10 20:18:33 UTC1369INData Raw: 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 22 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 25 32 30 67 75 69 64 65 6c 69 6e 65 73 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65
                                        Data Ascii: 20Administrator%20if%20this%20problem%20persists.","feedback_report_guideline":"Troubleshooting%20guidelines","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cache
                                        2025-03-10 20:18:33 UTC1369INData Raw: 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 58 2c 66 33 2c 66 34 2c 66 75 2c 66 76 2c 66 77 2c 66 78 2c 66 42 2c 66 43 2c 66 46 2c 66 49 2c 66 4b 2c 66 4c 2c
                                        Data Ascii: g%20a%20Cloudflare%20security%20challenge"},"polyfills":{"feedback_report_guideline":false,"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eX,f3,f4,fu,fv,fw,fx,fB,fC,fF,fI,fK,fL,
                                        2025-03-10 20:18:33 UTC1369INData Raw: 6e 2c 73 2c 68 52 29 7b 68 52 3d 68 51 2c 6a 5e 3d 6c 5b 68 52 28 38 31 33 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 68 51 28 31 33 31 30 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 68 51 28 38 31 33 29 5d 28 2b 2b 69 29 29 3b 6b 5b 68 51 28 31 31 30 36 29 5d 28 53 74 72 69 6e 67 5b 68 51 28 31 31 33 35 29 5d 28 28 28 6d 26 32 35 35 29 2d 6a 2d 68 5b 68 51 28 37 37 30 29 5d 28 69 2c 36 35 35 33 35 29 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 51 28 36 39 30 29 5d 28 27 27 29 7d 2c 66 76 3d 66 75 6e 63 74 69 6f 6e 28 68 53 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 53 3d 67 4a 2c 64 3d 7b 27 54 4f 77 78 50 27 3a 68 53 28 39 34 32 29 2c 27 6b 65 76 7a 49 27 3a 68 53 28 31 35 38 35
                                        Data Ascii: n,s,hR){hR=hQ,j^=l[hR(813)](s)}),f=eM[hQ(1310)](f),k=[],i=-1;!isNaN(m=f[hQ(813)](++i));k[hQ(1106)](String[hQ(1135)](((m&255)-j-h[hQ(770)](i,65535)+65535)%255)));return k[hQ(690)]('')},fv=function(hS,d,e,f,g){return hS=gJ,d={'TOwxP':hS(942),'kevzI':hS(1585
                                        2025-03-10 20:18:33 UTC1369INData Raw: 20 68 3c 69 7d 2c 27 47 42 7a 55 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 44 4c 5a 59 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6e 58 64 50 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 68 67 5a 6b 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 53 28 31 31 33 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 54 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 54 3d 68 53 2c 69 3d 7b 7d 2c 69 5b 68 54 28 31 34 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 6b 2b 6c 7d 2c 69 5b 68 54 28 31 35 38 30 29
                                        Data Ascii: h<i},'GBzUq':function(h,i){return h*i},'DLZYJ':function(h,i){return h-i},'nXdPx':function(h,i){return i==h},'hgZkh':function(h,i){return h+i}},e=String[hS(1135)],f={'h':function(h,hT,i,j){return hT=hS,i={},i[hT(1485)]=function(k,l){return k+l},i[hT(1580)
                                        2025-03-10 20:18:33 UTC1369INData Raw: 33 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 57 28 31 34 39 32 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 57 28 31 31 39 35 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 57 28 31 31 39 36 29 5d 28 48 3c 3c 31 2c 4d 26 31 29 2c 64 5b 68 57 28 31 34 37 31 29 5d 28 49 2c 64 5b 68 57 28 37 36 38 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 57 28 31 31 30 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 57 28 31 34 39 32 29 5d 28 32 2c 46 29 2c 46 2b
                                        Data Ascii: 35)](o,H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[hW(1492)](2,F),F++),delete B[C]}else for(M=x[C],s=0;d[hW(1195)](s,F);H=d[hW(1196)](H<<1,M&1),d[hW(1471)](I,d[hW(768)](j,1))?(I=0,G[hW(1106)](o(H)),H=0):I++,M>>=1,s++);C=(D--,0==D&&(D=Math[hW(1492)](2,F),F+
                                        2025-03-10 20:18:33 UTC1369INData Raw: 57 28 31 35 33 33 29 5d 2c 51 5b 68 57 28 38 39 38 29 5d 3d 78 5b 68 57 28 31 30 37 35 29 5d 5b 68 57 28 34 34 32 29 5d 2c 51 5b 68 57 28 38 35 39 29 5d 3d 42 5b 68 57 28 31 30 37 35 29 5d 5b 68 57 28 31 33 36 31 29 5d 2c 51 5b 68 57 28 31 30 30 38 29 5d 3d 64 5b 68 57 28 31 32 39 37 29 5d 2c 51 5b 68 57 28 36 31 38 29 5d 3d 43 5b 68 57 28 31 30 37 35 29 5d 5b 68 57 28 36 39 37 29 5d 2c 51 5b 68 57 28 31 30 32 35 29 5d 3d 44 5b 68 57 28 31 30 37 35 29 5d 5b 68 57 28 31 37 32 38 29 5d 2c 51 5b 68 57 28 31 35 38 34 29 5d 3d 45 2c 65 5b 68 57 28 31 36 36 34 29 5d 5b 68 57 28 36 33 34 29 5d 28 51 2c 27 2a 27 29 29 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 57 28 35 30 39 29 5d 28 48 2c 31 29 7c 64 5b 68 57 28 31 35 39 32 29 5d 28 4d 2c
                                        Data Ascii: W(1533)],Q[hW(898)]=x[hW(1075)][hW(442)],Q[hW(859)]=B[hW(1075)][hW(1361)],Q[hW(1008)]=d[hW(1297)],Q[hW(618)]=C[hW(1075)][hW(697)],Q[hW(1025)]=D[hW(1075)][hW(1728)],Q[hW(1584)]=E,e[hW(1664)][hW(634)](Q,'*'))}for(M=2,s=0;s<F;H=d[hW(509)](H,1)|d[hW(1592)](M,
                                        2025-03-10 20:18:33 UTC1369INData Raw: 5a 28 31 30 33 35 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 5a 28 31 37 35 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 5a 28 37 36 34 29 5d 28 64 5b 68 5a 28 34 34 30 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 5a 28 31 34 39 32 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 5a 28 31 33 37 38 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 5a 28 31 30 30 36 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 5a 28 36 32 39 29
                                        Data Ascii: Z(1035)](F,K);N=H&G,H>>=1,0==H&&(H=j,G=d[hZ(1759)](o,I++)),J|=d[hZ(764)](d[hZ(440)](0,N)?1:0,F),F<<=1);switch(O=J){case 0:for(J=0,K=Math[hZ(1492)](2,8),F=1;F!=K;N=H&G,H>>=1,d[hZ(1378)](0,H)&&(H=j,G=o(I++)),J|=d[hZ(1006)](0<N?1:0,F),F<<=1);s[B++]=d[hZ(629)
                                        2025-03-10 20:18:33 UTC1369INData Raw: 6f 5b 69 35 28 35 36 34 29 5d 28 48 2c 47 5b 69 35 28 38 39 39 29 5d 29 3b 6f 5b 69 35 28 37 38 33 29 5d 28 47 5b 48 5d 2c 47 5b 6f 5b 69 35 28 31 37 32 32 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 69 35 28 31 37 31 36 29 5d 28 6f 5b 69 35 28 31 37 32 32 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 34 28 39 39 30 29 5d 5b 69 34 28 35 38 39 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 69 34 28 38 39 39 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 69 34 28 38 35 36 29 5d 28 66 7a 2c 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 69 34 28 34 33 33 29 5d 28 68 5b 44 5d 29 2c 69 34 28 31 36 39 38 29 3d 3d 3d 6f
                                        Data Ascii: o[i5(564)](H,G[i5(899)]);o[i5(783)](G[H],G[o[i5(1722)](H,1)])?G[i5(1716)](o[i5(1722)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[i4(990)][i4(589)](B),C=0;C<x[i4(899)];D=x[C],E=o[i4(856)](fz,g,h,D),B(E)?(F='s'===E&&!g[i4(433)](h[D]),i4(1698)===o
                                        2025-03-10 20:18:33 UTC1369INData Raw: 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 31 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 69 39 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 29 7b 6b 3d 28 69 39 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 69 39 28 31 35 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 7d 2c 6a 5b 69 39 28 31 35 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 5b 69 39 28 31 32 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 5b 69 39 28 36 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 29 3b 74 72 79 7b 6c 3d 66 44 28 67 5b 69 39 28 38 30
                                        Data Ascii: ))},g)},eM[gJ(1103)]=function(g,h,i,i9,j,k,l,m,n,o,s,v,x,B){k=(i9=gJ,j={},j[i9(1516)]=function(C,D){return C instanceof D},j[i9(1599)]=function(C,D){return C+D},j[i9(1202)]=function(C,D){return C+D},j[i9(620)]=function(C,D){return C+D},j);try{l=fD(g[i9(80


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:16:16:38
                                        Start date:10/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff77eaf0000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:1
                                        Start time:16:16:39
                                        Start date:10/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1824,i,5088490327392463423,3746903843477241766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
                                        Imagebase:0x7ff77eaf0000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:16:16:40
                                        Start date:10/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://5148882780.sbs"
                                        Imagebase:0x7ff77eaf0000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly