Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

11/07/2024, 00:07 UTC

240711-aegj6azfqh 1

11/07/2024, 00:04 UTC

240711-acktssxerk 1

Analysis

  • max time kernel
    40s
  • max time network
    39s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/07/2024, 00:04 UTC

General

  • Target

    http://www.cacci.biz/

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.cacci.biz/
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb870146f8,0x7ffb87014708,0x7ffb87014718
      2⤵
        PID:4868
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
        2⤵
          PID:1540
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3092
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
          2⤵
            PID:1084
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
            2⤵
              PID:2384
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
              2⤵
                PID:4928
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:1
                2⤵
                  PID:236
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:8
                  2⤵
                    PID:2764
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3700
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1960 /prefetch:1
                    2⤵
                      PID:1468
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1
                      2⤵
                        PID:2524
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:1
                        2⤵
                          PID:2964
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,9184712869142943203,14566640473919047440,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                          2⤵
                            PID:2112
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4640
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3120

                            Network

                            • flag-us
                              DNS
                              www.cacci.biz
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.cacci.biz
                              IN A
                              Response
                              www.cacci.biz
                              IN CNAME
                              cacci.biz
                              cacci.biz
                              IN A
                              13.228.1.242
                            • flag-sg
                              GET
                              http://www.cacci.biz/
                              msedge.exe
                              Remote address:
                              13.228.1.242:80
                              Request
                              GET / HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              DNT: 1
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 11 Jul 2024 00:04:18 GMT
                              Server: Apache/2.4.52 (Debian)
                              Location: https://www.cacci.biz/
                              Content-Length: 0
                              Content-Type: text/html; charset=UTF-8
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-us
                              DNS
                              71.159.190.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              71.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              172.214.232.199.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              172.214.232.199.in-addr.arpa
                              IN PTR
                              Response
                            • flag-sg
                              GET
                              https://www.cacci.biz/
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET / HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              DNT: 1
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              sec-ch-ua-mobile: ?0
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:19 GMT
                              Server: Apache/2.4.52 (Debian)
                              Link: <https://www.cacci.biz/wp-json/>; rel="https://api.w.org/"
                              Link: <https://www.cacci.biz/>; rel=shortlink
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 7915
                              Content-Type: text/html; charset=UTF-8
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/css/bootstrap.css?ver=4.6.25
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/css/bootstrap.css?ver=4.6.25 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:19 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:29 GMT
                              ETag: "15c9f-5ef02723b1140-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 14457
                              Content-Type: text/css
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/css/all.min.css
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/css/fontawesome/css/all.min.css HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:20 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:28 GMT
                              ETag: "df5c-5ef02722bcf00-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 12408
                              Content-Type: text/css
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0706-Bangladesh-02.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0706-Bangladesh-02.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 05 Jul 2024 07:52:27 GMT
                              ETag: "18b09c-61c7b583d6dd3"
                              Accept-Ranges: bytes
                              Content-Length: 1618076
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0705-Samo-1900-x-800-1.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0705-Samo-1900-x-800-1.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:26 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 05 Jul 2024 10:18:18 GMT
                              ETag: "225dcf-61c7d61dbc6db"
                              Accept-Ranges: bytes
                              Content-Length: 2252239
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=96
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/23A-CNAIC-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/23A-CNAIC-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:33 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "1d851-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 120913
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=95
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/24-Tajikistan-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/24-Tajikistan-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:34 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "9bec2-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 638658
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=94
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2015/10/04-2015-IMG-0420.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2015/10/04-2015-IMG-0420.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:36 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:39 GMT
                              ETag: "30e6f-5ef0279fab5c0"
                              Accept-Ranges: bytes
                              Content-Length: 200303
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=93
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2015/10/10-2015-IMG-1130.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2015/10/10-2015-IMG-1130.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:39 GMT
                              ETag: "297f7-5ef0279fab5c0"
                              Accept-Ranges: bytes
                              Content-Length: 169975
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=92
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-regular-webfont.woff2
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/fonts/roboto-regular-webfont.woff2 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              Origin: https://www.cacci.biz
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://www.cacci.biz/wp-content/themes/CACCI/style.css?ver=4.6.25
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:27 GMT
                              ETag: "4e00-5ef02721c8cc0"
                              Accept-Ranges: bytes
                              Content-Length: 19968
                              Content-Type: font/woff2
                              Keep-Alive: timeout=5, max=91
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-thin-webfont.woff2
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/fonts/roboto-thin-webfont.woff2 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              Origin: https://www.cacci.biz
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://www.cacci.biz/wp-content/themes/CACCI/style.css?ver=4.6.25
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:38 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:27 GMT
                              ETag: "4974-5ef02721c8cc0"
                              Accept-Ranges: bytes
                              Content-Length: 18804
                              Content-Type: font/woff2
                              Keep-Alive: timeout=5, max=90
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/style.css?ver=4.6.25
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/style.css?ver=4.6.25 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:19 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sat, 29 Jul 2023 13:50:51 GMT
                              ETag: "222cc-601a07c3c84c0-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 21424
                              Content-Type: text/css
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2017/04/1-CACCI-logo-03.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2017/04/1-CACCI-logo-03.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:56 GMT
                              ETag: "554d-5ef027afe1c00"
                              Accept-Ranges: bytes
                              Content-Length: 21837
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-us
                              DNS
                              g.bing.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              g.bing.com
                              IN A
                              Response
                              g.bing.com
                              IN CNAME
                              g-bing-com.dual-a-0034.a-msedge.net
                              g-bing-com.dual-a-0034.a-msedge.net
                              IN CNAME
                              dual-a-0034.a-msedge.net
                              dual-a-0034.a-msedge.net
                              IN A
                              204.79.197.237
                              dual-a-0034.a-msedge.net
                              IN A
                              13.107.21.237
                            • flag-us
                              GET
                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=
                              Remote address:
                              204.79.197.237:443
                              Request
                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid= HTTP/2.0
                              host: g.bing.com
                              accept-encoding: gzip, deflate
                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                              Response
                              HTTP/2.0 204
                              cache-control: no-cache, must-revalidate
                              pragma: no-cache
                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                              set-cookie: MUID=0EACC010890968882544D4A988B26921; domain=.bing.com; expires=Tue, 05-Aug-2025 00:04:19 GMT; path=/; SameSite=None; Secure; Priority=High;
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              access-control-allow-origin: *
                              x-cache: CONFIG_NOCACHE
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: 6B1A96CAEAEC446F8315C200ECA726B6 Ref B: LON04EDGE0909 Ref C: 2024-07-11T00:04:19Z
                              date: Thu, 11 Jul 2024 00:04:18 GMT
                            • flag-us
                              GET
                              https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=
                              Remote address:
                              204.79.197.237:443
                              Request
                              GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid= HTTP/2.0
                              host: g.bing.com
                              accept-encoding: gzip, deflate
                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                              cookie: MUID=0EACC010890968882544D4A988B26921
                              Response
                              HTTP/2.0 204
                              cache-control: no-cache, must-revalidate
                              pragma: no-cache
                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                              set-cookie: MSPTC=3xElCTDcl62KdOgmJJfJ6q7GBGRpH5YpHIZhEFw3UcA; domain=.bing.com; expires=Tue, 05-Aug-2025 00:04:19 GMT; path=/; Partitioned; secure; SameSite=None
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              access-control-allow-origin: *
                              x-cache: CONFIG_NOCACHE
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: FC367CE9C5374E7DB84AA8384F7AB36B Ref B: LON04EDGE0909 Ref C: 2024-07-11T00:04:19Z
                              date: Thu, 11 Jul 2024 00:04:18 GMT
                            • flag-us
                              GET
                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=
                              Remote address:
                              204.79.197.237:443
                              Request
                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid= HTTP/2.0
                              host: g.bing.com
                              accept-encoding: gzip, deflate
                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                              cookie: MUID=0EACC010890968882544D4A988B26921; MSPTC=3xElCTDcl62KdOgmJJfJ6q7GBGRpH5YpHIZhEFw3UcA
                              Response
                              HTTP/2.0 204
                              cache-control: no-cache, must-revalidate
                              pragma: no-cache
                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              access-control-allow-origin: *
                              x-cache: CONFIG_NOCACHE
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: 37D1652A89C34F539E04F820FC0FEFF0 Ref B: LON04EDGE0909 Ref C: 2024-07-11T00:04:19Z
                              date: Thu, 11 Jul 2024 00:04:18 GMT
                            • flag-us
                              DNS
                              242.1.228.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              242.1.228.13.in-addr.arpa
                              IN PTR
                              Response
                              242.1.228.13.in-addr.arpa
                              IN PTR
                              ec2-13-228-1-242ap-southeast-1compute amazonawscom
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:20 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 20 May 2016 06:11:28 GMT
                              ETag: "2748-5333ff613c400-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 4014
                              Content-Type: application/javascript
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/js/bootstrap.min.js?ver=1.0.0
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/js/bootstrap.min.js?ver=1.0.0 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:20 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                              ETag: "9004-5b9c0b70571c0-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 9765
                              Content-Type: application/javascript
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-includes/js/wp-embed.min.js?ver=4.6.25
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-includes/js/wp-embed.min.js?ver=4.6.25 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 05 Feb 2021 04:17:44 GMT
                              ETag: "568-5ba8f1a118a00-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 733
                              Content-Type: application/javascript
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0516-YEGAP-Banner-1900-x-800-01.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0516-YEGAP-Banner-1900-x-800-01.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Thu, 16 May 2024 01:27:51 GMT
                              ETag: "938e5-6188824c405fe"
                              Accept-Ranges: bytes
                              Content-Length: 604389
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2024/06/2026-0616-Khurram-270-x-233-01.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2024/06/2026-0616-Khurram-270-x-233-01.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:24 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 16 Jun 2024 14:29:10 GMT
                              ETag: "818f-61b02ac0e6e9a"
                              Accept-Ranges: bytes
                              Content-Length: 33167
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=96
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/01A-Australia-ACCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/01A-Australia-ACCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:27 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "a28f-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 41615
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=95
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/03-Bangladesh-FBCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/03-Bangladesh-FBCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:27 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "5971-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 22897
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=94
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/Georgia-CCI-02x.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/Georgia-CCI-02x.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:27 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 19 May 2023 07:49:57 GMT
                              ETag: "1d75-5fc072ad31340"
                              Accept-Ranges: bytes
                              Content-Length: 7541
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=93
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/07-Kowlong-KCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/07-Kowlong-KCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:28 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "17c89-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 97417
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=92
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/09-KADIN-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/09-KADIN-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:28 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "4b5ef-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 308719
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=91
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/14-Mongolia-MNCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/14-Mongolia-MNCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:30 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "24b34-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 150324
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=90
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/16-NZ-CCI.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/16-NZ-CCI.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:31 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "117b-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 4475
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=89
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/17-FPCCI-logo-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/17-FPCCI-logo-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:31 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "70ad-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 28845
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=88
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/19-Philippines-PCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/19-Philippines-PCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:32 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "1e2d0-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 123600
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=87
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/22A-Sri-Lanka-FCCISL-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/22A-Sri-Lanka-FCCISL-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:32 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "97551-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 619857
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=86
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-includes/js/wp-emoji-release.min.js?ver=4.6.25
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-includes/js/wp-emoji-release.min.js?ver=4.6.25 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 05 Feb 2021 04:17:44 GMT
                              ETag: "285b-5ba8f1a118a00-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 3976
                              Content-Type: application/javascript
                              Keep-Alive: timeout=5, max=85
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2017/01/ACCC-Banner.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2017/01/ACCC-Banner.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:47:07 GMT
                              ETag: "2e641-5ef027ba5f4c0"
                              Accept-Ranges: bytes
                              Content-Length: 190017
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=84
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/10/C66A6742.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/10/C66A6742.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:36 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:56 GMT
                              ETag: "3020b-5ef027afe1c00"
                              Accept-Ranges: bytes
                              Content-Length: 197131
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=83
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/webfonts/fa-brands-400.woff2
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/css/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              Origin: https://www.cacci.biz
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/css/all.min.css
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:29 GMT
                              ETag: "128a0-5ef02723b1140"
                              Accept-Ranges: bytes
                              Content-Length: 75936
                              Content-Type: font/woff2
                              Keep-Alive: timeout=5, max=82
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-bold-webfont.woff2
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/fonts/roboto-bold-webfont.woff2 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              Origin: https://www.cacci.biz
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://www.cacci.biz/wp-content/themes/CACCI/style.css?ver=4.6.25
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:38 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:27 GMT
                              ETag: "4f5c-5ef02721c8cc0"
                              Accept-Ranges: bytes
                              Content-Length: 20316
                              Content-Type: font/woff2
                              Keep-Alive: timeout=5, max=81
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-includes/js/jquery/jquery.js?ver=1.12.4
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:20 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Wed, 04 Sep 2019 21:48:30 GMT
                              ETag: "17a6a-591c12a6c2780-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 33776
                              Content-Type: application/javascript
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/js/jquery.main.js?ver=1.0.0
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/js/jquery.main.js?ver=1.0.0 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:29 GMT
                              ETag: "23531-5ef02723b1140-gzip"
                              Accept-Ranges: bytes
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                              Content-Length: 40121
                              Content-Type: application/javascript
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0616-ICT-erbinr-1900-banner-02.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0616-ICT-erbinr-1900-banner-02.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Mon, 24 Jun 2024 11:03:17 GMT
                              ETag: "fc4be-61ba0ba74e69b"
                              Accept-Ranges: bytes
                              Content-Length: 1033406
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2024/06/2024-0627-ICC-wcf-Peter-01.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2024/06/2024-0627-ICC-wcf-Peter-01.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:24 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Thu, 27 Jun 2024 02:40:12 GMT
                              ETag: "1b892-61bd60cd2b49e"
                              Accept-Ranges: bytes
                              Content-Length: 112786
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2024/07/2024-0705-Bangladesh-270-01.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2024/07/2024-0705-Bangladesh-270-01.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:24 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 05 Jul 2024 01:28:28 GMT
                              ETag: "10e4d-61c75fb08d2fd"
                              Accept-Ranges: bytes
                              Content-Length: 69197
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=96
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0705-Calendar-01.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0705-Calendar-01.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:25 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Fri, 05 Jul 2024 11:20:09 GMT
                              ETag: "5c2c-61c7e3f0762b7"
                              Accept-Ranges: bytes
                              Content-Length: 23596
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=95
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0418-Singapore-Banner-1900-x-800-01.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0418-Singapore-Banner-1900-x-800-01.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:25 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Thu, 18 Apr 2024 03:43:01 GMT
                              ETag: "1b089c-61656c4933690"
                              Accept-Ranges: bytes
                              Content-Length: 1771676
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=94
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0621-HCM-1900-x02.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0621-HCM-1900-x02.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:21 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Mon, 24 Jun 2024 10:37:47 GMT
                              ETag: "210be3-61ba05f401a22"
                              Accept-Ranges: bytes
                              Content-Length: 2165731
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/02-Azerbaijan-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/02-Azerbaijan-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:27 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "5724-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 22308
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/05-Cambodia-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/05-Cambodia-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:27 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "69153-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 430419
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/10-Iran-CCIMA-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/10-Iran-CCIMA-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:29 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "4866-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 18534
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/11-JCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/11-JCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:29 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "8339-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 33593
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=96
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/12-Korea-KCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/12-Korea-KCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:29 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "3ef4-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 16116
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=95
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0319-Malaysia-FMM-03.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0319-Malaysia-FMM-03.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:30 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Tue, 19 Mar 2024 10:52:14 GMT
                              ETag: "9cfe2-614014460f47c"
                              Accept-Ranges: bytes
                              Content-Length: 643042
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=94
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/18-Papua-New-Guinea.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/18-Papua-New-Guinea.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:32 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "496e-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 18798
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=93
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/20A-Russia-CCIRF-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/20A-Russia-CCIRF-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:32 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "fd3a-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 64826
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=92
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/Singapore-logo-04.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/Singapore-logo-04.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:32 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Wed, 26 Apr 2023 09:21:19 GMT
                              ETag: "ddac-5fa39c33a21c0"
                              Accept-Ranges: bytes
                              Content-Length: 56748
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=91
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/22B-Ceylan-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/22B-Ceylan-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:33 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "d3173-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 864627
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=90
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2011/10/2011-Chemical1.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2011/10/2011-Chemical1.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:37 GMT
                              ETag: "3ca15-5ef0279dc3140"
                              Accept-Ranges: bytes
                              Content-Length: 248341
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=89
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2011/10/2011-textile7.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2011/10/2011-textile7.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:36 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:37 GMT
                              ETag: "46c6d-5ef0279dc3140"
                              Accept-Ranges: bytes
                              Content-Length: 289901
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=88
                              Connection: Keep-Alive
                            • flag-us
                              DNS
                              237.197.79.204.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              237.197.79.204.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              55.36.223.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              55.36.223.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              maxcdn.bootstrapcdn.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              maxcdn.bootstrapcdn.com
                              IN A
                              Response
                              maxcdn.bootstrapcdn.com
                              IN A
                              104.18.11.207
                              maxcdn.bootstrapcdn.com
                              IN A
                              104.18.10.207
                            • flag-us
                              DNS
                              s.w.org
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              s.w.org
                              IN A
                              Response
                              s.w.org
                              IN A
                              192.0.77.48
                            • flag-us
                              GET
                              https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css?ver=4.6.25
                              msedge.exe
                              Remote address:
                              104.18.11.207:443
                              Request
                              GET /font-awesome/4.6.3/css/font-awesome.min.css?ver=4.6.25 HTTP/2.0
                              host: maxcdn.bootstrapcdn.com
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://www.cacci.biz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              date: Thu, 11 Jul 2024 00:04:20 GMT
                              content-type: text/css; charset=utf-8
                              cdn-pullzone: 252412
                              cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
                              cdn-requestcountrycode: FR
                              vary: Accept-Encoding
                              access-control-allow-origin: *
                              cache-control: public, max-age=31919000
                              content-encoding: br
                              etag: W/"4083f5d376eb849a458cc790b53ba080"
                              last-modified: Mon, 25 Jan 2021 22:04:55 GMT
                              cdn-cachedat: 03/18/2024 12:37:30
                              cdn-proxyver: 1.04
                              cdn-requestpullcode: 200
                              cdn-requestpullsuccess: True
                              cdn-edgestorageid: 946
                              timing-allow-origin: *
                              cross-origin-resource-policy: cross-origin
                              x-content-type-options: nosniff
                              cdn-status: 200
                              cdn-requestid: 1e0d08db20dc934bf4615dbb81c765da
                              cdn-cache: HIT
                              cf-cache-status: HIT
                              age: 212452
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              server: cloudflare
                              cf-ray: 8a14891aeae59502-LHR
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              DNS
                              207.11.18.104.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              207.11.18.104.in-addr.arpa
                              IN PTR
                              Response
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/2024-0512-CACCI-Awards-01.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/2024-0512-CACCI-Awards-01.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:26 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Thu, 16 May 2024 02:32:23 GMT
                              ETag: "14e3e-618890b90b9ef"
                              Accept-Ranges: bytes
                              Content-Length: 85566
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/15-Nepal-FNCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/15-Nepal-FNCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:31 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "28c21-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 166945
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/23B-CIECA-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/23B-CIECA-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:34 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "1bba1-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 113569
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "4ad7-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 19159
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/28-Vietnam-VCCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/28-Vietnam-VCCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "255be-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 153022
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=96
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/10/IMG_1584.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/10/IMG_1584.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:36 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:56 GMT
                              ETag: "213d3-5ef027afe1c00"
                              Accept-Ranges: bytes
                              Content-Length: 136147
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=95
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/10/C66A5071.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/10/C66A5071.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:56 GMT
                              ETag: "2beb0-5ef027afe1c00"
                              Accept-Ranges: bytes
                              Content-Length: 179888
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=94
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/fonts/icomoon.ttf?rdjo3l
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/fonts/icomoon.ttf?rdjo3l HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              Origin: https://www.cacci.biz
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://www.cacci.biz/wp-content/themes/CACCI/style.css?ver=4.6.25
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:27 GMT
                              ETag: "1a7c-5ef02721c8cc0"
                              Accept-Ranges: bytes
                              Content-Length: 6780
                              Content-Type: font/ttf
                              Keep-Alive: timeout=5, max=93
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/webfonts/fa-solid-900.woff2
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/themes/CACCI/css/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              Origin: https://www.cacci.biz
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/css/all.min.css
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:38 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:44:29 GMT
                              ETag: "12934-5ef02723b1140"
                              Accept-Ranges: bytes
                              Content-Length: 76084
                              Content-Type: font/woff2
                              Keep-Alive: timeout=5, max=92
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/08-FICCI-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/08-FICCI-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:28 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:51 GMT
                              ETag: "77249-5ef027ab1d0c0"
                              Accept-Ranges: bytes
                              Content-Length: 488009
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/27-Uzbekistan-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/27-Uzbekistan-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:49 GMT
                              ETag: "2adcb-5ef027a934c40"
                              Accept-Ranges: bytes
                              Content-Length: 175563
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2015/10/06-2015-IMG-1115.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2015/10/06-2015-IMG-1115.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:36 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:39 GMT
                              ETag: "2c8a8-5ef0279fab5c0"
                              Accept-Ranges: bytes
                              Content-Length: 182440
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/10/IMG_2249.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/10/IMG_2249.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:56 GMT
                              ETag: "36f5f-5ef027afe1c00"
                              Accept-Ranges: bytes
                              Content-Length: 225119
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-us
                              DNS
                              238.16.217.172.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              238.16.217.172.in-addr.arpa
                              IN PTR
                              Response
                              238.16.217.172.in-addr.arpa
                              IN PTR
                              lhr48s28-in-f141e100net
                              238.16.217.172.in-addr.arpa
                              IN PTR
                              mad08s04-in-f14�I
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/09/26-Turkey-TOBB-Transparent.png
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/09/26-Turkey-TOBB-Transparent.png HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:50 GMT
                              ETag: "5c17-5ef027aa28e80"
                              Accept-Ranges: bytes
                              Content-Length: 23575
                              Content-Type: image/png
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2016/10/C66A5314.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2016/10/C66A5314.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:35 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:56 GMT
                              ETag: "36293-5ef027afe1c00"
                              Accept-Ranges: bytes
                              Content-Length: 221843
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/wp-content/uploads/2015/10/09-2015-IMG-0376.jpg
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /wp-content/uploads/2015/10/09-2015-IMG-0376.jpg HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:37 GMT
                              Server: Apache/2.4.52 (Debian)
                              Last-Modified: Sun, 04 Dec 2022 15:46:39 GMT
                              ETag: "2b634-5ef0279fab5c0"
                              Accept-Ranges: bytes
                              Content-Length: 177716
                              Content-Type: image/jpeg
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                            • flag-sg
                              GET
                              https://www.cacci.biz/favicon.ico
                              msedge.exe
                              Remote address:
                              13.228.1.242:443
                              Request
                              GET /favicon.ico HTTP/1.1
                              Host: www.cacci.biz
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.cacci.biz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _ga=GA1.2.764795717.1720656267; _gid=GA1.2.745553523.1720656267; _gat=1
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 11 Jul 2024 00:04:40 GMT
                              Server: Apache/2.4.52 (Debian)
                              Content-Length: 0
                              Content-Type: image/vnd.microsoft.icon
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                            • flag-us
                              DNS
                              86.23.85.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              86.23.85.13.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              171.39.242.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              171.39.242.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              240.221.184.93.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              240.221.184.93.in-addr.arpa
                              IN PTR
                              Response
                            • 13.228.1.242:80
                              www.cacci.biz
                              msedge.exe
                              150 B
                              104 B
                              3
                              2
                            • 13.228.1.242:80
                              http://www.cacci.biz/
                              http
                              msedge.exe
                              721 B
                              464 B
                              6
                              5

                              HTTP Request

                              GET http://www.cacci.biz/

                              HTTP Response

                              301
                            • 13.228.1.242:80
                              www.cacci.biz
                              msedge.exe
                              150 B
                              104 B
                              3
                              2
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-thin-webfont.woff2
                              tls, http
                              msedge.exe
                              111.0kB
                              5.2MB
                              2166
                              3776

                              HTTP Request

                              GET https://www.cacci.biz/

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/css/bootstrap.css?ver=4.6.25

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/css/all.min.css

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0706-Bangladesh-02.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0705-Samo-1900-x-800-1.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/23A-CNAIC-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/24-Tajikistan-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2015/10/04-2015-IMG-0420.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2015/10/10-2015-IMG-1130.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-regular-webfont.woff2

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-thin-webfont.woff2

                              HTTP Response

                              200
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/uploads/2017/04/1-CACCI-logo-03.jpg
                              tls, http
                              msedge.exe
                              3.2kB
                              49.2kB
                              31
                              45

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/style.css?ver=4.6.25

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2017/04/1-CACCI-logo-03.jpg

                              HTTP Response

                              200
                            • 204.79.197.237:443
                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=
                              tls, http2
                              2.0kB
                              9.3kB
                              22
                              19

                              HTTP Request

                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=

                              HTTP Response

                              204

                              HTTP Request

                              GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=

                              HTTP Response

                              204

                              HTTP Request

                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=101444cbefd4437b8d97418047a353ab&localId=w:E9EA7C1F-1D3E-8A87-AC67-742A9FCC1FE6&deviceId=6825836757655223&anid=

                              HTTP Response

                              204
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-bold-webfont.woff2
                              tls, http
                              msedge.exe
                              67.0kB
                              2.6MB
                              1093
                              1921

                              HTTP Request

                              GET https://www.cacci.biz/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/js/bootstrap.min.js?ver=1.0.0

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-includes/js/wp-embed.min.js?ver=4.6.25

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0516-YEGAP-Banner-1900-x-800-01.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2024/06/2026-0616-Khurram-270-x-233-01.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/01A-Australia-ACCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/03-Bangladesh-FBCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/Georgia-CCI-02x.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/07-Kowlong-KCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/09-KADIN-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/14-Mongolia-MNCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/16-NZ-CCI.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/17-FPCCI-logo-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/19-Philippines-PCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/22A-Sri-Lanka-FCCISL-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-includes/js/wp-emoji-release.min.js?ver=4.6.25

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2017/01/ACCC-Banner.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/10/C66A6742.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/webfonts/fa-brands-400.woff2

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/fonts/roboto-bold-webfont.woff2

                              HTTP Response

                              200
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png
                              tls, http
                              msedge.exe
                              75.9kB
                              3.2MB
                              1456
                              2303

                              HTTP Request

                              GET https://www.cacci.biz/wp-includes/js/jquery/jquery.js?ver=1.12.4

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/js/jquery.main.js?ver=1.0.0

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0616-ICT-erbinr-1900-banner-02.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2024/06/2024-0627-ICC-wcf-Peter-01.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2024/07/2024-0705-Bangladesh-270-01.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0705-Calendar-01.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0418-Singapore-Banner-1900-x-800-01.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/uploads/2011/10/2011-textile7.jpg
                              tls, http
                              msedge.exe
                              125.5kB
                              5.0MB
                              2359
                              3641

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0621-HCM-1900-x02.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/02-Azerbaijan-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/05-Cambodia-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/10-Iran-CCIMA-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/11-JCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/12-Korea-KCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0319-Malaysia-FMM-03.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/18-Papua-New-Guinea.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/20A-Russia-CCIRF-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/Singapore-logo-04.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/22B-Ceylan-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2011/10/2011-Chemical1.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2011/10/2011-textile7.jpg

                              HTTP Response

                              200
                            • 104.18.11.207:443
                              https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css?ver=4.6.25
                              tls, http2
                              msedge.exe
                              1.8kB
                              13.1kB
                              15
                              18

                              HTTP Request

                              GET https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css?ver=4.6.25

                              HTTP Response

                              200
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/webfonts/fa-solid-900.woff2
                              tls, http
                              msedge.exe
                              24.6kB
                              971.6kB
                              383
                              715

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/2024-0512-CACCI-Awards-01.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/15-Nepal-FNCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/23B-CIECA-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/25-Timor-Leste-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/28-Vietnam-VCCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/10/IMG_1584.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/10/C66A5071.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/fonts/icomoon.ttf?rdjo3l

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/themes/CACCI/css/fontawesome/webfonts/fa-solid-900.woff2

                              HTTP Response

                              200
                            • 13.228.1.242:443
                              https://www.cacci.biz/wp-content/uploads/2016/10/IMG_2249.jpg
                              tls, http
                              msedge.exe
                              25.1kB
                              1.1MB
                              452
                              806

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/08-FICCI-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/27-Uzbekistan-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2015/10/06-2015-IMG-1115.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/10/IMG_2249.jpg

                              HTTP Response

                              200
                            • 13.228.1.242:443
                              https://www.cacci.biz/favicon.ico
                              tls, http
                              msedge.exe
                              12.1kB
                              438.9kB
                              187
                              326

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/09/26-Turkey-TOBB-Transparent.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2016/10/C66A5314.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/wp-content/uploads/2015/10/09-2015-IMG-0376.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.cacci.biz/favicon.ico

                              HTTP Response

                              200
                            • 8.8.8.8:53
                              www.cacci.biz
                              dns
                              msedge.exe
                              59 B
                              89 B
                              1
                              1

                              DNS Request

                              www.cacci.biz

                              DNS Response

                              13.228.1.242

                            • 8.8.8.8:53
                              71.159.190.20.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              71.159.190.20.in-addr.arpa

                            • 8.8.8.8:53
                              172.214.232.199.in-addr.arpa
                              dns
                              74 B
                              128 B
                              1
                              1

                              DNS Request

                              172.214.232.199.in-addr.arpa

                            • 8.8.8.8:53
                              g.bing.com
                              dns
                              56 B
                              151 B
                              1
                              1

                              DNS Request

                              g.bing.com

                              DNS Response

                              204.79.197.237
                              13.107.21.237

                            • 8.8.8.8:53
                              242.1.228.13.in-addr.arpa
                              dns
                              71 B
                              138 B
                              1
                              1

                              DNS Request

                              242.1.228.13.in-addr.arpa

                            • 8.8.8.8:53
                              237.197.79.204.in-addr.arpa
                              dns
                              73 B
                              143 B
                              1
                              1

                              DNS Request

                              237.197.79.204.in-addr.arpa

                            • 8.8.8.8:53
                              55.36.223.20.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              55.36.223.20.in-addr.arpa

                            • 8.8.8.8:53
                              maxcdn.bootstrapcdn.com
                              dns
                              msedge.exe
                              69 B
                              101 B
                              1
                              1

                              DNS Request

                              maxcdn.bootstrapcdn.com

                              DNS Response

                              104.18.11.207
                              104.18.10.207

                            • 8.8.8.8:53
                              s.w.org
                              dns
                              msedge.exe
                              53 B
                              69 B
                              1
                              1

                              DNS Request

                              s.w.org

                              DNS Response

                              192.0.77.48

                            • 8.8.8.8:53
                              207.11.18.104.in-addr.arpa
                              dns
                              72 B
                              134 B
                              1
                              1

                              DNS Request

                              207.11.18.104.in-addr.arpa

                            • 224.0.0.251:5353
                              msedge.exe
                              570 B
                              9
                            • 8.8.8.8:53
                              238.16.217.172.in-addr.arpa
                              dns
                              73 B
                              142 B
                              1
                              1

                              DNS Request

                              238.16.217.172.in-addr.arpa

                            • 8.8.8.8:53
                              86.23.85.13.in-addr.arpa
                              dns
                              70 B
                              144 B
                              1
                              1

                              DNS Request

                              86.23.85.13.in-addr.arpa

                            • 8.8.8.8:53
                              171.39.242.20.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              171.39.242.20.in-addr.arpa

                            • 8.8.8.8:53
                              240.221.184.93.in-addr.arpa
                              dns
                              73 B
                              144 B
                              1
                              1

                              DNS Request

                              240.221.184.93.in-addr.arpa

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              75c9f57baeefeecd6c184627de951c1e

                              SHA1

                              52e0468e13cbfc9f15fc62cc27ce14367a996cff

                              SHA256

                              648ba270261690bb792f95d017e134d81a612ef4fc76dc41921c9e5b8f46d98f

                              SHA512

                              c4570cc4bb4894de3ecc8eee6cd8bfa5809ea401ceef683557fb170175ff4294cc21cdc6834db4e79e5e82d3bf16105894fff83290d26343423324bc486d4a15

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              10fa19df148444a77ceec60cabd2ce21

                              SHA1

                              685b599c497668166ede4945d8885d204fd8d70f

                              SHA256

                              c3b5deb970d0f06a05c8111da90330ffe25da195aafa4e182211669484d1964b

                              SHA512

                              3518ce16fef66c59e0bdb772db51aeaa9042c44ca399be61ca3d9979351f93655393236711cf2b1988d5f90a5b9318a7569a8cef3374fc745a8f9aa8323691ef

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              216B

                              MD5

                              1c82cd3f7bfaed9bd82cf03238f45ad9

                              SHA1

                              270a4e24d53c7834c7cb9fe565147a69ff3a8e86

                              SHA256

                              5b7a251d48cc1082db4050840dbde0b6f8714b74ed27be03406d14e7cf15dac6

                              SHA512

                              1f37682cfe438e0d6b35ddfad8495cbb2e8cba57ead8658ffae00ac5d4a10b780b244fa21049073a29b0fe9cdd70d00068169b910ac3965391590f2e4726f6eb

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              111B

                              MD5

                              807419ca9a4734feaf8d8563a003b048

                              SHA1

                              a723c7d60a65886ffa068711f1e900ccc85922a6

                              SHA256

                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                              SHA512

                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              a559437b6afc757f37e6f270e3c32e8f

                              SHA1

                              b0e1aafe79622530d62fbb569b991962f568d35d

                              SHA256

                              110cc19a7d65e0bd766563e612e39153d7d7cb6460cd47e84ebb3e53ed26d697

                              SHA512

                              a039c2c39012016e1ebc49176256cdacaf4433a6705a870eb4fee89daee068fd76c2253ae86b4752db8129c25265f87e855627b6969565d1bea26ccd3219d9e3

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              7b77b1cd22f87efd4befc48cddc2015d

                              SHA1

                              b2531e1c505457739c0e4b41204e290de27afde9

                              SHA256

                              afac74fde9662a32dd10ef5df38890448315c36fffc02f925f72c4a245353ad0

                              SHA512

                              a69b6d07395cd263ff5872996f27df8883b666e44885982f7e8bf655083fff684058593a5733d86c65d711bc60076ca4b97a8d73998b596f7aac89a66b2106da

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              cd1576a26e4abb9652165609e94e2c3e

                              SHA1

                              4398895b360ec1851e7ab3a018ddd297de640d16

                              SHA256

                              6e8fd8e8492b465c4623b6cf7881b686077fb26a7a3fbc5da73fd06eec271969

                              SHA512

                              6466977f383b7d91e911b5e5cf68ba57787c2b896ef56b8109a74155604d0d0ccdd677667788f90a23515c3dbdd92819c972aab752aad1f0b18cf95137a87a7e

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              11KB

                              MD5

                              8c3d0dfad1712ace643e339e9206c03d

                              SHA1

                              ba154924a391aee4dca441ad106602f70ec84ca3

                              SHA256

                              76d2f61960cc0d0456151d7d87a76dd5823a455facf619898a0abed3af1c63e2

                              SHA512

                              ec7ac83c84762b911beba0ef9ff15f36ab95acd87761ce597130de5068842e38e5568adebd6947947473ff7b5c04ddcb6b21eaa69a2e540ed68e78a54d7b0ae1

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.