Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://article.badgercrypto.org/

Overview

General Information

Sample URL:https://article.badgercrypto.org/
Analysis ID:1446878
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2044,i,4376233416584725151,16445412311618546828,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://article.badgercrypto.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://article.badgercrypto.org/Avira URL Cloud: detection malicious, Label: phishing
Source: https://article.badgercrypto.org/assets/img/2FA.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/styles/style.cssAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/index-ff67608d.cssAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/block_2.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/js/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/no_avatar.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/dir.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/styles/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/web.icoAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/phone.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/meta-logo-grey.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/index-e79a7ce5.jsAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/block_lock.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/doc.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/block_4.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/star.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/save_img.pngAvira URL Cloud: Label: phishing
Source: https://article.badgercrypto.org/assets/img/fb_round_logo.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://article.badgercrypto.org/contact.htmlLLM: Score: 9 brands: Meta Reasons: The URL 'https://article.badgercrypto.org/contact.html' does not match the legitimate domain for Meta (Facebook), which should be something like 'facebook.com' or 'meta.com'. The page uses social engineering techniques by creating a sense of urgency and fear, claiming that the user's account has been suspended. The domain name 'badgercrypto.org' is unrelated to Meta, which is highly suspicious. DOM: 1.2.pages.csv
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Form action: https://facebook.com/ badgercrypto facebook
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Form action: https://facebook.com/ badgercrypto facebook
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Number of links: 0
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Title: Meta | Facebook does not match URL
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Privacy Policy
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Terms of use
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Privacy Policy
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Community Payment Terms
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Commercial terms
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Privacy Policy
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Terms of use
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Privacy Policy
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Community Payment Terms
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: Invalid link: Commercial terms
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: <input type="password" .../> found
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: No <meta name="author".. found
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: No <meta name="author".. found
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://article.badgercrypto.org/contact.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49765 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49765 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-e79a7ce5.js HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://article.badgercrypto.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-ff67608d.css HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web.ico HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://article.badgercrypto.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contact.html HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web.ico HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles/bootstrap.min.css HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles/style.css HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.min.js HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/img/block_2.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/block_4.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/block_lock.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/no_avatar.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/save_img.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/doc.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://article.badgercrypto.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://article.badgercrypto.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/block_2.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/block_4.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/meta-logo-grey.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/block_lock.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/fb_round_logo.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/no_avatar.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/save_img.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/2FA.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/phone.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/star.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/doc.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://article.badgercrypto.org/contact.html HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://article.badgercrypto.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/dir.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://article.badgercrypto.org/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/fb_round_logo.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/star.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/dir.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/meta-logo-grey.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/2FA.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /assets/img/phone.png HTTP/1.1Host: article.badgercrypto.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficDNS traffic detected: DNS query: article.badgercrypto.org
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.db-ip.com
Source: global trafficDNS traffic detected: DNS query: userstatics.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1716503217877&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_108.2.dr, chromecache_74.2.dr, chromecache_110.2.dr, chromecache_106.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_103.2.drString found in binary or memory: https://api.db-ip.com/v2/free/self/
Source: chromecache_103.2.drString found in binary or memory: https://api.emailjs.com/api/v1.0/email/send
Source: chromecache_83.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_83.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_89.2.drString found in binary or memory: https://ipinfo.io/widget
Source: chromecache_103.2.drString found in binary or memory: https://popper.js.org)
Source: chromecache_89.2.drString found in binary or memory: https://www.google.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@16/71@16/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2044,i,4376233416584725151,16445412311618546828,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://article.badgercrypto.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2044,i,4376233416584725151,16445412311618546828,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://article.badgercrypto.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.gimp.org/xmp/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://article.badgercrypto.org/assets/img/2FA.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/styles/style.css100%Avira URL Cloudphishing
https://api.db-ip.com/v2/free/self/0%Avira URL Cloudsafe
https://article.badgercrypto.org/assets/index-ff67608d.css100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/img/block_2.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/js/jquery.min.js100%Avira URL Cloudphishing
https://api.emailjs.com/api/v1.0/email/send0%Avira URL Cloudsafe
https://article.badgercrypto.org/assets/img/no_avatar.png100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://article.badgercrypto.org/assets/img/dir.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/styles/bootstrap.min.css100%Avira URL Cloudphishing
https://article.badgercrypto.org/web.ico100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/img/phone.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/img/meta-logo-grey.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/index-e79a7ce5.js100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/img/block_lock.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/img/doc.png100%Avira URL Cloudphishing
https://ipinfo.io/widget0%Avira URL Cloudsafe
https://article.badgercrypto.org/assets/img/block_4.png100%Avira URL Cloudphishing
https://article.badgercrypto.org/assets/img/star.png100%Avira URL Cloudphishing
https://popper.js.org)0%Avira URL Cloudsafe
https://www.google.com/0%Avira URL Cloudsafe
https://article.badgercrypto.org/assets/img/save_img.png100%Avira URL Cloudphishing
https://userstatics.com/get/script.js?referrer=https://article.badgercrypto.org/contact.html0%Avira URL Cloudsafe
https://article.badgercrypto.org/assets/img/fb_round_logo.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    cname.vercel-dns.com
    76.76.21.9
    truefalse
      unknown
      api.db-ip.com
      104.26.4.15
      truefalse
        unknown
        userstatics.com
        188.114.97.3
        truefalse
          unknown
          ipinfo.io
          34.117.186.192
          truefalse
            unknown
            www.google.com
            172.217.18.4
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                article.badgercrypto.org
                unknown
                unknowntrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://article.badgercrypto.org/assets/img/block_2.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://api.db-ip.com/v2/free/self/false
                  • Avira URL Cloud: safe
                  unknown
                  https://article.badgercrypto.org/assets/img/2FA.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/img/dir.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/index-ff67608d.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/js/jquery.min.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/img/no_avatar.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/styles/style.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/styles/bootstrap.min.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/img/phone.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/web.icofalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/assets/img/meta-logo-grey.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://article.badgercrypto.org/true
                    unknown
                    https://article.badgercrypto.org/contact.htmltrue
                      unknown
                      https://article.badgercrypto.org/assets/index-e79a7ce5.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://ipinfo.io/widgetfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://article.badgercrypto.org/assets/img/block_4.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://article.badgercrypto.org/assets/img/star.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://article.badgercrypto.org/assets/img/block_lock.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://article.badgercrypto.org/assets/img/doc.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://userstatics.com/get/script.js?referrer=https://article.badgercrypto.org/contact.htmlfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://article.badgercrypto.org/assets/img/fb_round_logo.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://article.badgercrypto.org/assets/img/save_img.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.emailjs.com/api/v1.0/email/sendchromecache_103.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_83.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.gimp.org/xmp/chromecache_108.2.dr, chromecache_74.2.dr, chromecache_110.2.dr, chromecache_106.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://getbootstrap.com/)chromecache_83.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://popper.js.org)chromecache_103.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/chromecache_89.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      34.117.186.192
                      ipinfo.ioUnited States
                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                      76.76.21.9
                      cname.vercel-dns.comUnited States
                      16509AMAZON-02USfalse
                      172.217.18.4
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      172.67.75.166
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      104.26.4.15
                      api.db-ip.comUnited States
                      13335CLOUDFLARENETUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      188.114.97.3
                      userstatics.comEuropean Union
                      13335CLOUDFLARENETUSfalse
                      76.76.21.22
                      unknownUnited States
                      16509AMAZON-02USfalse
                      IP
                      192.168.2.8
                      192.168.2.5
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1446878
                      Start date and time:2024-05-24 00:26:22 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 30s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://article.badgercrypto.org/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal64.phis.win@16/71@16/10
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.35, 74.125.206.84, 142.250.185.174, 34.104.35.123, 142.250.74.202, 172.217.18.106, 172.217.23.106, 142.250.185.106, 142.250.186.170, 142.250.186.42, 142.250.186.138, 142.250.186.74, 216.58.206.74, 172.217.18.10, 142.250.185.74, 172.217.16.138, 142.250.186.106, 142.250.184.202, 172.217.16.202, 216.58.212.170, 95.101.54.128, 95.101.54.136, 40.127.169.103, 192.229.221.95, 93.184.221.240, 20.3.187.198, 13.95.31.18
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • VT rate limit hit for: https://article.badgercrypto.org/
                      No simulations
                      InputOutput
                      URL: https://article.badgercrypto.org/ Model: Perplexity: mixtral-8x7b-instruct
                      {
                      "loginform": false,
                      "reasons": [
                      "No form elements found in the text.",
                      "No input fields for username or password.",
                      "No submit button or login functionality mentioned."
                      ]
                      }
                      (X) Meta We have suspend your page Privacy Center We have received several reports that your account violates our terms of service and community Privacy Center Home Page guidelines. As a result, your account will sent for verification. Q Search If you believe restrictions have been placed on your account in error, you can request a review Appeal Guide 6 Privacy Policy Fact checkers may not respond to requests that contain intimidation, hate speech, or other O Other rules and articles verbal threats. In your appeal, please include all necessary information to allow the fact checker to process o Settings your request in a timely manner If you provide an invalid email address or do not respond to a request for additional information within 2 daysi the fact checker may close the application without processing If the appeal is not processed within 4 days, Meta will automatically reject it When everything is ready, we will review your account and determine whether restrictions apply to It. The verification procedure usually lasts 24 hours, but in some cases may take longer. Depending on our decision; the restrictions imgH)sed will remain in effect or will lifted and your account will be reinstated. x x Review request 
                      URL: https://article.badgercrypto.org/contact.html Model: gpt-4o
                      ```json
                      {
                        "riskscore": 0,
                        "reasons": "The provided JavaScript code is a function that checks if the user is on a mobile device by examining the user agent string. This is a common technique used for responsive design and does not indicate any malicious behavior."
                      }
                      window.mobileCheck = function () {
                                let check = false;
                                (function (a) {
                                    if (/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i
                                        .test(a) ||
                                        /1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|cell|chtm|cldc|cmd\-|co(mp|nd)|craw|da(it|ll|ng)|dbte|dc\-s|devi|dica|dmob|do(c|p)o|ds(12|\-d)|el(49|ai)|em(l2|ul)|er(ic|k0)|esl8|ez([4-7]0|os|wa|ze)|fetc|fly(\-|_)|g1 u|g560|gene|gf\-5|g\-mo|go(\.w|od)|gr(ad|un)|haie|hcit|hd\-(m|p|t)|hei\-|hi(pt|ta)|hp( i|ip)|hs\-c|ht(c(\-| |_|a|g|p|s|t)|tp)|hu(aw|tc)|i\-(20|go|ma)|i230|iac( |\-|\/)|ibro|idea|ig01|ikom|im1k|inno|ipaq|iris|ja(t|v)a|jbro|jemu|jigs|kddi|keji|kgt( |\/)|klon|kpt |kwc\-|kyo(c|k)|le(no|xi)|lg( g|\/(k|l|u)|50|54|\-[a-w])|libw|lynx|m1\-w|m3ga|m50\/|ma(te|ui|xo)|mc(01|21|ca)|m\-cr|me(rc|ri)|mi(o8|oa|ts)|mmef|mo(01|02|bi|de|do|t(\-| |o|v)|zz)|mt(50|p1|v )|mwbp|mywa|n10[0-2]|n20[2-3]|n30(0|2)|n50(0|2|5)|n7(0(0|1)|10)|ne((c|m)\-|on|tf|wf|wg|wt)|nok(6|i)|nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(\-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|te)|vk(40|5[0-3]|\-v)|vm40|voda|vulc|vx(52|53|60|61|70|80|81|83|85|98)|w3c(\-| )|webc|whit|wi(g |nc|nw)|wmlb|wonu|x700|yas\-|your|zeto|zte\-/i
                                        .test(a.substr(0, 4))) check = true;
                                })(navigator.userAgent || navigator.vendor || window.opera);
                      
                                return check;
                            };
                      URL: https://article.badgercrypto.org/contact.html Model: gpt-4o
                      ```json
                      {
                        "riskscore": 0,
                        "reasons": "The provided JavaScript code appears to be a static configuration object containing text and link information for a website's policy and rules sections. There are no signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts. The code does not perform any dynamic actions or contain suspicious patterns."
                      }
                      const subLinks = {
                                'PolicyCollapse': [{
                                        'text': 'What is the Privacy Policy and what does it cover?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'What information do we collect?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How do we use your information?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How do we share your information on Meta Products or with integrated partners?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How do we share information with third parties?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How is the cooperation between Meta Companies organized?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How can you manage or delete your information and exercise your rights?',
                                        'link': '',
                                        'add_svg_link': false
                                    }, {
                                        'text': 'How long do we keep your information?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How do we transmit information?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How do we respond to official requests, comply with applicable laws, and prevent harm?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How will you know when the policy changes?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'How to ask Meta questions?',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'Why and how we process your data',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                ],
                                'RulesCollapse': [{
                                        'text': 'Cookie Policy',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'Information for those who do not use Meta Products',
                                        'link': '',
                                        'add_svg_link': true
                                    },
                                    {
                                        'text': 'How Meta uses information for generative AI models',
                                        'link': '',
                                        'add_svg_link': false
                                    },
                                    {
                                        'text': 'Data Transfer Framework Policy',
                                        '
                      URL: https://article.badgercrypto.org/contact.html Model: gpt-4o
                      ```json
                      {
                        "riskscore": 1,
                        "reasons": "The provided JavaScript code appears to be part of a legitimate library or framework, likely related to Bootstrap or a similar UI toolkit. It includes utility functions for DOM manipulation and event handling, which are common in such libraries. There are no obvious signs of malicious behavior such as data exfiltration, credential theft, or unauthorized access to sensitive information. The code does not contain any suspicious patterns or obfuscated logic that would indicate malicious intent."
                      }
                      ! function (t, e) {
                      "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e()
                      }(this, (function () {
                      "use strict";
                      const t = {
                          find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelectorAll.call(e, t)),
                          findOne: (t, e = document.documentElement) => Element.prototype.querySelector.call(e, t),
                          children: (t, e) => [].concat(...t.children).filter(t => t.matches(e)),
                          parents(t, e) {
                            const i = [];
                            let n = t.parentNode;
                            for (; n && n.nodeType === Node.ELEMENT_NODE && 3 !== n.nodeType;) n.matches(e) && i.push(n), n = n.parentNode;
                            return i
                          },
                          prev(t, e) {
                            let i = t.previousElementSibling;
                            for (; i;) {
                              if (i.matches(e)) return [i];
                              i = i.previousElementSibling
                            }
                            return []
                          },
                          next(t, e) {
                            let i = t.nextElementSibling;
                            for (; i;) {
                              if (i.matches(e)) return [i];
                              i = i.nextElementSibling
                            }
                            return []
                          }
                        },
                        e = t => {
                          do {
                            t += Math.floor(1e6 * Math.random())
                          } while (document.getElementById(t));
                          return t
                        },
                        i = t => {
                          let e = t.getAttribute("data-bs-target");
                          if (!e || "#" === e) {
                            let i = t.getAttribute("href");
                            if (!i || !i.includes("#") && !i.startsWith(".")) return null;
                            i.includes("#") && !i.startsWith("#") && (i = "#" + i.split("#")[1]), e = i && "#" !== i ? i.trim() : null
                          }
                          return e
                        },
                        n = t => {
                          const e = i(t);
                          return e && document.querySelector(e) ? e : null
                        },
                        s = t => {
                          const e = i(t);
                          return e ? document.querySelector(e) : null
                        },
                        o = t => {
                          t.dispatchEvent(new Event("transitionend"))
                        },
                        r = t => !(!t || "object" != typeof t) && (void 0 !== t.jquery && (t = t[0]), void 0 !== t.nodeType),
                        a = e => r(e) ? e.jquery ? e[0] : e : "string" == typeof e && e.length > 0 ? t.findOne(e) : null,
                        l = (t, e, i) => {
                          Object.keys(i).forEach(n => {
                            const s = i[n],
                              o = e[n],
                              a = o && r(o) ? "element" : null == (l = o) ? "" + l : {}.toString.call(l).match(/\s([a-z]+)/i)[1].toLowerCase();
                            var l;
                            if (!new RegExp(s).test(a)) throw new TypeError(`${t.toUpperCase()}: Option "${n}" provided type "${a}" but expected type "${s}".`)
                          })
                        },
                        c = t => !(!r(t) || 0 === t.getClientRects().length) && "visible" === getComputedStyle(t).getPropertyValue("visibility"),
                        h = t => !t || t.nodeType !== Node.ELEMENT_NODE || !!t.classList.contains("disabled") || (void 0 !== t.disabled ? t.disabled : t.hasAttribute("disabled") && "false" !== t.getAttribute("disabled")),
                        d = t => {
                          if (!document.documentElement.attachShadow) return null;
                          if ("function" == typeof t.getRootNode) {
                            const e = t.getRootNode();
                            return e instanceof ShadowRoot ? e : null
                          }
                          return t instanceof ShadowRoot ? t : t.parentNod
                      URL: https://article.badgercrypto.org/contact.html Model: gpt-4o
                      ```json
                      {
                        "phishing_score": 9,
                        "brands": "Meta",
                        "phishing": true,
                        "suspicious_domain": true,
                        "has_loginform": false,
                        "has_captcha": false,
                        "setechniques": true,
                        "reasons": "The URL 'https://article.badgercrypto.org/contact.html' does not match the legitimate domain for Meta (Facebook), which should be something like 'facebook.com' or 'meta.com'. The page uses social engineering techniques by creating a sense of urgency and fear, claiming that the user's account has been suspended. The domain name 'badgercrypto.org' is unrelated to Meta, which is highly suspicious."
                      }
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.980120832510345
                      Encrypted:false
                      SSDEEP:48:89IdQTUIMHXidAKZdA19ehwiZUklqehLy+3:8lfA8y
                      MD5:71AD12382F6D45C1B03C9BFFACEFA062
                      SHA1:F7A3F8218558056B6701B07478668B5901AC49C9
                      SHA-256:CB0359ED83A11BFF75B13C5122D6E141648B2D3BF3151FBFA07DBF33BCF07323
                      SHA-512:C9B6B4FC671103567FF43D264C49914953BB7F3DB3BB307F4E1E5D1A73552CC5DDFFCC2914CE76CFE34A95059FDE54B2451E4A3CA68909D6630017F1D9A2EBF6
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......t^`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.995258562636685
                      Encrypted:false
                      SSDEEP:48:8z9IdQTUIMHXidAKZdA1weh/iZUkAQkqehsy+2:8Zf69Qly
                      MD5:4BB9315E7450E43B13333729C822EDC1
                      SHA1:87A1E58540A7B5D6258D531DE5BBE8B52504C111
                      SHA-256:8C94F02AED52BA0D1F8E521F5838B2C15F9CDAE6EF8BA2BB9B1132E61439B818
                      SHA-512:2088970A1B82CD170F8966A3AF4AE23FCC403EC930493B8B880CF67A8D98E2A3B0E6F835046D2FF885AAAAE7A72A837953815D4ACCF8CE535B50F5E14E79BDFF
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....y.S^`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.008669237184878
                      Encrypted:false
                      SSDEEP:48:8xRdQTUIsHXidAKZdA14tseh7sFiZUkmgqeh7s+y+BX:8xUfCnwy
                      MD5:A85F0EBFDF81E3B7AADA499E3B02867B
                      SHA1:668E88017750675EA39E15F285E31661B155E21E
                      SHA-256:F44DF25323248A05888C455505D1E7E385D1450EEB0F04410321D7425D75E8AE
                      SHA-512:EF06635C7E73D0A6A9CC1AE9567CDE2CC0341D04A3F5BE820884C04BD4F589259F44948AF1C181F4050121194486FC71E89E7744192618E750361F8251468A09
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.996306109214411
                      Encrypted:false
                      SSDEEP:48:8LIdQTUIMHXidAKZdA1vehDiZUkwqeh4y+R:8/fhGy
                      MD5:7A8760491FD1E7F2CA5A83D78D8CC954
                      SHA1:2AE596B6A9B910E457E0F8AE89B9858CC7E006C5
                      SHA-256:91ADF07AB2954C8A16ED183112DBAF9038813EE9F8985B22641DF4B8C2BAE9BF
                      SHA-512:7593FEB1EF012AFF05C0CFE7021479A9F9D10ED35AF4A36D373999B17F7D3F7A167BD01F4E2D7D4FA3E15B02F46FBEB58CC6A3ADF8D0D5EF0C11EEDCDBADA6DB
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....[E^`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9822877074457215
                      Encrypted:false
                      SSDEEP:48:8vIdQTUIMHXidAKZdA1hehBiZUk1W1qehyy+C:8zfh9Sy
                      MD5:687A1877541EFCD87710F416AC59E36B
                      SHA1:871BF13EC6B2DA0330D45811ACEC938F471F336E
                      SHA-256:438B5D60BFACCA8FA475EFF8FDDFE1C0B12B06348F25D0CA5E63D9EF213E13C0
                      SHA-512:A4E4BE672B391DC9A4E1A8AD91F27B8F7CE867DCC1F6EE04B1F42955DF27538B0DCD30C54B3182CCB2B1626523BD9A7BBFA1324CC4561365C540819982A95E1E
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....i9`^`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.995635801200463
                      Encrypted:false
                      SSDEEP:48:8iIdQTUIMHXidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:8yfdT/TbxWOvTbwy7T
                      MD5:B1B729ED13A75748E735A4F25BDCE3E9
                      SHA1:3CD41C370AABC7A21477269F1391D77EC3C55B12
                      SHA-256:6891A588E1D606FC8ED46DB105867D4001BE67CE3A7094743C3FA8E1DA06407C
                      SHA-512:50A343FD088ADEE29E74C550181A301DDB586D10065363CD1246BAA90E329B61124589C5A88BCDFA61F2DA3C231385A8A36FC9DCCCC89E1E492A096A72CB2F81
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....<.8^`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):97949
                      Entropy (8bit):7.9936847923368415
                      Encrypted:true
                      SSDEEP:1536:S2NALBfr8YKUhcfYLiNYKEKJwSiLVhrqwpfEMpu3htPFEsZ6t2dncCYJeHYwtatD:SOEFifYmNYKElSiLVN6MOzKqJdnJYJeg
                      MD5:AAFAF42C6FD39B11CFAC6444A4E55635
                      SHA1:C8C40E82E3EA48E47F4A872308557CD0B5D3DDEA
                      SHA-256:8013CE789E6A167CED161D7BEDA4144D65A6BE9C2445DAF91D085139C95F3A63
                      SHA-512:02EE55458880E20AA34DBCF95AD0942B0CEF1481100A4695AC6C9A10DEB05CA330308EC2C3EA3582CD6726B9F6A146C2D26B968A04EEEB395A5EE16A114DA991
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):1980
                      Entropy (8bit):7.646852770425228
                      Encrypted:false
                      SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                      MD5:AAE920FAED2A3FE4C3083B339CD783DF
                      SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                      SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                      SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/star.png
                      Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):7550
                      Entropy (8bit):7.960579777190278
                      Encrypted:false
                      SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                      MD5:8D3BCD1278891FC1E52D38E72549B3D0
                      SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                      SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                      SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/save_img.png
                      Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (603)
                      Category:downloaded
                      Size (bytes):220249
                      Entropy (8bit):4.788742642643335
                      Encrypted:false
                      SSDEEP:6144:pIydFWUCTXops8yN6aq9P6vdfEMGHS8bHXpl9iP:2ydFW4byN6aq90
                      MD5:BDF658D21C889AA20DA32B3171074C3F
                      SHA1:3D528D6C5D4787D0342838B110EBF621DEC3A690
                      SHA-256:8487D2D6ABDF08C70663534D5265FF92414394363CE7EFD037018F8841CCDDF6
                      SHA-512:70D055196C46682E2B2B81E1144C96878CA26A2DDA303C45C937576ED98871AC7C691ED42A035BB55AE0F0C565EE51FE6F6C501F8FF7947B7973D3FA7D4DEDB8
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/contact.html
                      Preview:<html lang="en" id="html"><head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta | Facebook</title>. <link rel="stylesheet" href="assets/styles/bootstrap.min.css">. <script src="./assets/js/jquery.min.js"></script>. <link rel="stylesheet" href="./assets/styles/style.css">. <link rel="shortcut icon" href="./assets/img/ico.ico" type="image/x-icon">. .</head>..<body>. <script>. ! function (t, e) {."object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e().}(this, (function () {."use strict";.const t = {. find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelectorAll.call(e, t)),. findOne: (t, e = document.documentElement) => Element.prototype.querySelector.call(e, t),. children: (t, e) => [].concat(...t.children).filter(t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):42676
                      Entropy (8bit):7.751709220078662
                      Encrypted:false
                      SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                      MD5:81BB5CF1E451109CF0B1868B2152914B
                      SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                      SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                      SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65447)
                      Category:downloaded
                      Size (bytes):87995
                      Entropy (8bit):5.266134191554255
                      Encrypted:false
                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLHHEk2BSrBESp+a/IEk4aAoc5i8SMBQ47GK7:sHNwcv9ABQpLlA8SMBQ47GK7
                      MD5:648FA9F92E305C48822E1334F3210698
                      SHA1:B442EB67E0F79068FBB1E8242C972E6C6119CB4C
                      SHA-256:2182CE7982E588564B26E865C7E21C9C8F006F53E7E5A2ACD97A97DA082D6903
                      SHA-512:C7632E1B6A220F1CCF66B1740EF072D2BA8250D1A20C0B2AF16914E7A6D45E6589313162E4F4B2B0D82BCB1D4013579975DB3E270B379DCE4754DEEA4998A794
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/js/jquery.min.js
                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):18787
                      Entropy (8bit):7.541894332943817
                      Encrypted:false
                      SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                      MD5:8942E3FF39CD6784C7C89BD6EB26D604
                      SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                      SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                      SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/block_2.png
                      Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                      Category:dropped
                      Size (bytes):13173
                      Entropy (8bit):7.793694169441505
                      Encrypted:false
                      SSDEEP:384:0IJhEHCn3DR14HutSCPNMtvSDha5IJ3k7GhK+LJR+9:0tS1ntRPNMjIGAk
                      MD5:BBBEC74C8FF1A4EF8A9BAA197B6C1B8B
                      SHA1:13716C5EE5073CA350B1ACCC400851836FB5D1B3
                      SHA-256:E90EA9BDC230D0EBF818710E56130CB6F1FC80651111773971F7D94B60AE78A2
                      SHA-512:C517D2C8B602B9405EFFDF402473E87744AC41E9857C8CEF49B85F6EDDA29C5651C74C4FAD70ACE06013D298F1BFDA61E49669A2C7D4090E08A7B91CB9CBE2C2
                      Malicious:false
                      Reputation:low
                      Preview:............ ._3.......PNG........IHDR.............\r.f....orNT..w...3.IDATx.....U......'........"{. .......<..If&..l....@..............".p..e......kf..3.....]U]{wU...<.S........".TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTyP..fA.}.RW[.....|.`0...>..3.....W.)`&g.8..H.i.{.L...L.)p....l............C...R....<...v.z.........A....`'..~.*A..,8..L2.$.~p(8.\.*./._....4.}.MA...o....`=.9.q1...r7......<.F..".,........m`......$..._.[.+.].U..A.I..s............?.A..E.................W.a..d`+.S.|..]...[1...z.+..B$....dp.x.T.Q.wO.J....vp.($.h....R.... .F....ap..&..28.3...E.T....}..p).....~.....X>.....1.z.q!...H....i...H.....D.......>.......8..........#..P.f....~6.w.x..F.1. .O...p.@..q.J.g..{G........V$..0.........P.>.n....+.......4.....A.e........_Q..<..T....GRBj..fa.^.._O.%...qDFj.....Dd...&>.q.JtT..........C..._..x.|^)....2.7..F(........D...../l......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):18787
                      Entropy (8bit):7.541894332943817
                      Encrypted:false
                      SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                      MD5:8942E3FF39CD6784C7C89BD6EB26D604
                      SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                      SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                      SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):232
                      Entropy (8bit):5.26324445127516
                      Encrypted:false
                      SSDEEP:6:nxlhPRq9KOuD/ZkCKTt2lxYkK9FiMmJuqNNQ+:xla9eZLICYUv
                      MD5:6FAD309D091ADB8374708EFF2E815F0B
                      SHA1:0BF19D07A72F42C526686E6B41E1DD691148510F
                      SHA-256:0506BFCB5F298414C6812C12E4B3732A2B77D651530D582DD471F1C192246CAE
                      SHA-512:2B4EC5C6305F3471C8A501AA95C52CAF86FA47E365406B7B6469247FFB1BC403C1D0AA14543AE71FE32AFC9527E2772BD077BEFF815C79BBF625A1566ADAAF43
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAlJqPDSeMOixxIFDR1W4RcSBQ3WBO6xEgUNZ8dkmRIFDez-GpQSBQ2q6czqEgUNGLGuSBIFDeEwuvISBQ1zJNRoEgUNkWGVThIzCeUMIAfjhXbqEgUNHVbhFxIFDdYE7rESBQ1nx2SZEgUN7P4alBIFDarpzOoSBQ0Ysa5IEhAJS-Y9-nh1I-ISBQ3hMLryEhAJofb6QMR8mG0SBQ1zJNRoEhAJ5uLnJJnL_pUSBQ2RYZVO?alt=proto
                      Preview:ClEKBw0dVuEXGgAKBw3WBO6xGgAKBw1nx2SZGgAKBw3s/hqUGgAKBw2q6czqGgAKBw0Ysa5IGgAKBw3hMLryGgAKBw1zJNRoGgAKBw2RYZVOGgAKNgoHDR1W4RcaAAoHDdYE7rEaAAoHDWfHZJkaAAoHDez+GpQaAAoHDarpzOoaAAoHDRixrkgaAAoJCgcN4TC68hoACgkKBw1zJNRoGgAKCQoHDZFhlU4aAA==
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):105511
                      Entropy (8bit):7.947376852451873
                      Encrypted:false
                      SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                      MD5:FFBA640622DD859D554EE43A03D53769
                      SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                      SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                      SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):980
                      Entropy (8bit):4.796772391843957
                      Encrypted:false
                      SSDEEP:12:kxEgIOuHhA/XvoPPW2dN5OHJcGnLeLcVg6MYApEqrpgW56AlguQ5+9Fmwo/4SAHW:kiH5ONn4cEFqI9lWvwLSApogp0BJ
                      MD5:1213746BC6AF5A66C69EE29EB2910C46
                      SHA1:419376DB4548E9BC782314AC4C8F845A9EB89C6A
                      SHA-256:76CAD791A97386590AD1C43E23BF0B6A6859B2CC4FB51B270B83895EFED12369
                      SHA-512:BFD281D962EF43DAE89FCC5067583CD3740AD6902F7885CE0F495F49C86C0AC60EACD37D551F3510B16CC7000E2D030745CA0999CE9B4A696E524F997F9B011F
                      Malicious:false
                      Reputation:low
                      Preview:{. "ip": "8.46.123.175",. "hostname": "static-cpe-8-46-123-175.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "asn": {. "asn": "AS3356",. "name": "Level 3 Parent, LLC",. "domain": "lumen.com",. "route": "8.32.0.0/12",. "type": "isp". },. "company": {. "name": "CenturyLink Communications, LLC",. "domain": "centurylink.com",. "type": "isp". },. "privacy": {. "vpn": false,. "proxy": false,. "tor": false,. "relay": false,. "hosting": false,. "service": "". },. "abuse": {. "address": "US, LA, Monroe, 100 CENTURYLINK DR, 71203",. "country": "US",. "email": "abuse@aup.lumen.com",. "name": "Centurylink Abuse Desk",. "network": "8.46.123.0/24",. "phone": "+1-877-886-6515". },. "domains": {. "page": 0,. "total": 0,. "domains": []. }.}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 544 x 304, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):48022
                      Entropy (8bit):7.9817825802756
                      Encrypted:false
                      SSDEEP:768:y50FlYoaxbWKt3FhwChnl18j8Irx8M0eG4c5ws0IAEZ0gW5ULJsHM1Fo1XqTRLvX:SEYoaxyKt38CFJaKMJGR+QAEVW6FEXEX
                      MD5:D23E7C954AFB262138E324166030A05C
                      SHA1:B5B4706316F2C20B89294871D89C3C1B4BDE6B7C
                      SHA-256:BEED6498115C248D9D032303C1475F0DE77B1CF4E96D498E4F1DC5F86E07105C
                      SHA-512:CAADAA2A8CD1A1F3622632B8AECBEA3EBDEEAB6D40C1919B7B95B28FA97AAB4F151219435058FF724898AED624CC80A24FEE7BBF3A68588DE092C3C24BB47DB4
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/block_4.png
                      Preview:.PNG........IHDR... ...0.............iCCPICC profile..(.}.=H.@.._..E*"v.u..:Y..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..T30...e..q1.[..^.D...bXb.>.J%.9.....].gy..s.*y..>.x..E.A<.i....$)...c.].....o....<3ld...ab...r.....O.G.U.|!..y..Z...=..Cyme..4G..".....5.Q.....)&.....9...dr....*TH....~wk.&'.P.....G.....u..>.............f>I.......\\.5y......t...OS(...3...0p.......q..d....pp...){......{....T.r..o......bKGD..............pHYs...#...#.x.?v....tIME.....';.k.n....tEXtComment.Created with GIMPW..... .IDATx...$.u....FDf...t....... @..A..7......Y.e.>6E.:.......#,[.'....i.X&y(..A..H..H.3..2..*3cy...oDdfuUwO.Lw..}..DUufedTd........8..8..3C.08..8.s/.......8..8....8..8.sOI)..q..q....u....q..q.-^..8..8.='..E...8...{<..8..8....q..q^...=..8..8..# ..8...q..q.....8..8....q..q\.8..8...q..q.....8..8....q..q\.8..8....q..q.....8..8.@..q..q\.8..8....q..q.....8..8.@..q..q\.8..8....q..q.. ..8..8.@..q..q..8..8....q..q.......y.b/.....H/..D^.3.u..8.@...V..._..03D....>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 263 x 263, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):2002
                      Entropy (8bit):7.2464247926813155
                      Encrypted:false
                      SSDEEP:48:Dz137GKcZ/6JjjvG7bh5FBXEz0M5IV1fX8FuCo4z:dLRcZSJ+7bzjXEh5IkFuClz
                      MD5:D483C24B77D4BADE278D87A0EFEEBCFE
                      SHA1:B38CBFE77432A8F76CA87F3BE8F3AB03452E25BB
                      SHA-256:248F035E259B29966529216749E9C0A632D6C09B1622D185BB125FBF7C6FBB09
                      SHA-512:9D076C5E8931EBA4B3FA5ED797B1809168A81702B4C2DA415BEABDA648FCBFF76C2B66FDDC49169C2EC140ED0ADCDE8250744529FA4722DB10CE024B36FA3F68
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._..E*"v.u..:Y..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..T30...e..q1.[..^.D...bXb.>.J%.9.....].gy..s.*y..>.x..E.A<.i....$)...c.].....o....<3ld...ab...r.....O.G.U.|!..y..Z...=..Cyme..4G..".....5.Q.....)&.....9...dr....*TH....~wk.&'.P.....G.....u..>.............f>I.......\\.5y......t...OS(...3...0p.......q..d....pp...){......{....T.r..o......bKGD..............pHYs.................tIME.....3(.{/.....tEXtComment.Created with GIMPW.......IDATx....M.@..a...pGJ.....E.B..1...*@B.j!d...wf........y.@.;...^..w..y.Zus.!.......p..@!8...... !8......b..8........8.........0`.....@..`.....@..`.....@X.u...`.L.`0=.. ...nv...-G......N6......p.M..u...qh...B..p.C.M..k.....h.."o.....*8dm....8.....~........&.8H...l...7G.8..Yp.'... .Np.z..t..Ip.#...8.. .v. ........Ip...Ip...Ip...Ip...Ip...Ip.... .... .... .... .... .... .....Ip...Ip...Ip...Ip.>>..B.6...Z.5<=>...p.'-,. .......0.&....d.........^~~mw<...8(...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):105511
                      Entropy (8bit):7.947376852451873
                      Encrypted:false
                      SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                      MD5:FFBA640622DD859D554EE43A03D53769
                      SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                      SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                      SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/meta-logo-grey.png
                      Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):5723
                      Entropy (8bit):7.950822106896149
                      Encrypted:false
                      SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                      MD5:95382A6DAB40D5911185A921C53E6F6B
                      SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                      SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                      SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/doc.png
                      Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 544 x 304, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):48022
                      Entropy (8bit):7.9817825802756
                      Encrypted:false
                      SSDEEP:768:y50FlYoaxbWKt3FhwChnl18j8Irx8M0eG4c5ws0IAEZ0gW5ULJsHM1Fo1XqTRLvX:SEYoaxyKt38CFJaKMJGR+QAEVW6FEXEX
                      MD5:D23E7C954AFB262138E324166030A05C
                      SHA1:B5B4706316F2C20B89294871D89C3C1B4BDE6B7C
                      SHA-256:BEED6498115C248D9D032303C1475F0DE77B1CF4E96D498E4F1DC5F86E07105C
                      SHA-512:CAADAA2A8CD1A1F3622632B8AECBEA3EBDEEAB6D40C1919B7B95B28FA97AAB4F151219435058FF724898AED624CC80A24FEE7BBF3A68588DE092C3C24BB47DB4
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR... ...0.............iCCPICC profile..(.}.=H.@.._..E*"v.u..:Y..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..T30...e..q1.[..^.D...bXb.>.J%.9.....].gy..s.*y..>.x..E.A<.i....$)...c.].....o....<3ld...ab...r.....O.G.U.|!..y..Z...=..Cyme..4G..".....5.Q.....)&.....9...dr....*TH....~wk.&'.P.....G.....u..>.............f>I.......\\.5y......t...OS(...3...0p.......q..d....pp...){......{....T.r..o......bKGD..............pHYs...#...#.x.?v....tIME.....';.k.n....tEXtComment.Created with GIMPW..... .IDATx...$.u....FDf...t....... @..A..7......Y.e.>6E.:.......#,[.'....i.X&y(..A..H..H.3..2..*3cy...oDdfuUwO.Lw..}..DUufedTd........8..8..3C.08..8.s/.......8..8....8..8.sOI)..q..q....u....q..q.-^..8..8.='..E...8...{<..8..8....q..q^...=..8..8..# ..8...q..q.....8..8....q..q\.8..8...q..q.....8..8....q..q\.8..8....q..q.....8..8.@..q..q\.8..8....q..q.....8..8.@..q..q\.8..8....q..q.. ..8..8.@..q..q..8..8....q..q.......y.b/.....H/..D^.3.u..8.@...V..._..03D....>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (412)
                      Category:downloaded
                      Size (bytes):413
                      Entropy (8bit):4.979131274985777
                      Encrypted:false
                      SSDEEP:6:oKLYRypgKCUhJq3kmB3/LTR6Lhg17BQ6P9RVARrCU9Wsa9NF9Ns1v:oKk8pgKCOE3Vd/LTR6VUm6P9RyR+T1S
                      MD5:291271DA357738E7E3C7A1C3A2C9A659
                      SHA1:F97B9BD004A639E90B7DB1C63EE4875C5D963EEE
                      SHA-256:FF67608D85CE317E0FE55B0D03F4EC155CB9E0E47ACD8A4153C8FEBC25AC8F2A
                      SHA-512:A15CD2635144D59CFB1070E5FAE6638D007559B05FE98128D3C95C54DC6508E7BA8BF6B25DD1731EF890BC42D004C9352051AEB92677FB988309B05711685C6F
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/index-ff67608d.css
                      Preview:.loading{position:fixed;top:0;right:0;bottom:0;left:0;background:#fff}.loader{left:50%;margin-left:-4em;font-size:10px;border:.4em solid rgba(218,219,223,1);border-left:.4em solid #b3b3b3;animation:spin 1.1s infinite linear}.loader,.loader:after{border-radius:50%;width:4em;height:4em;display:block;position:absolute;top:50%;margin-top:-4.05em}@keyframes spin{0%{transform:rotate(360deg)}to{transform:rotate(0)}}.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):6043
                      Entropy (8bit):7.939355751318444
                      Encrypted:false
                      SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                      MD5:D5D30F28CA92743610C956684A424B7E
                      SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                      SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                      SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/no_avatar.png
                      Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):255341
                      Entropy (8bit):7.989936339063751
                      Encrypted:false
                      SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                      MD5:3C18A93313E72AB9967152A4E92AA238
                      SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                      SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                      SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/phone.png
                      Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 263 x 263, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):2002
                      Entropy (8bit):7.2464247926813155
                      Encrypted:false
                      SSDEEP:48:Dz137GKcZ/6JjjvG7bh5FBXEz0M5IV1fX8FuCo4z:dLRcZSJ+7bzjXEh5IkFuClz
                      MD5:D483C24B77D4BADE278D87A0EFEEBCFE
                      SHA1:B38CBFE77432A8F76CA87F3BE8F3AB03452E25BB
                      SHA-256:248F035E259B29966529216749E9C0A632D6C09B1622D185BB125FBF7C6FBB09
                      SHA-512:9D076C5E8931EBA4B3FA5ED797B1809168A81702B4C2DA415BEABDA648FCBFF76C2B66FDDC49169C2EC140ED0ADCDE8250744529FA4722DB10CE024B36FA3F68
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/block_lock.png
                      Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._..E*"v.u..:Y..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..T30...e..q1.[..^.D...bXb.>.J%.9.....].gy..s.*y..>.x..E.A<.i....$)...c.].....o....<3ld...ab...r.....O.G.U.|!..y..Z...=..Cyme..4G..".....5.Q.....)&.....9...dr....*TH....~wk.&'.P.....G.....u..>.............f>I.......\\.5y......t...OS(...3...0p.......q..d....pp...){......{....T.r..o......bKGD..............pHYs.................tIME.....3(.{/.....tEXtComment.Created with GIMPW.......IDATx....M.@..a...pGJ.....E.B..1...*@B.j!d...wf........y.@.;...^..w..y.Zus.!.......p..@!8...... !8......b..8........8.........0`.....@..`.....@..`.....@X.u...`.L.`0=.. ...nv...-G......N6......p.M..u...qh...B..p.C.M..k.....h.."o.....*8dm....8.....~........&.8H...l...7G.8..Yp.'... .Np.z..t..Ip.#...8.. .v. ........Ip...Ip...Ip...Ip...Ip...Ip.... .... .... .... .... .... .....Ip...Ip...Ip...Ip.>>..B.6...Z.5<=>...p.'-,. .......0.&....d.........^~~mw<...8(...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):5071
                      Entropy (8bit):7.937255848953508
                      Encrypted:false
                      SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                      MD5:AEF2B30F6701BA271C07E3E26FFC416E
                      SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                      SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                      SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):1980
                      Entropy (8bit):7.646852770425228
                      Encrypted:false
                      SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                      MD5:AAE920FAED2A3FE4C3083B339CD783DF
                      SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                      SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                      SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (65306)
                      Category:downloaded
                      Size (bytes):155798
                      Entropy (8bit):5.059193383796562
                      Encrypted:false
                      SSDEEP:1536:d0bmW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fT:d0bmlyVUpz600I4fT
                      MD5:B4DD849207168B85AC838A42C9918373
                      SHA1:408E4D863DD139EEBBEB93AFEA9AE0367570C7CD
                      SHA-256:77DEC0EB636B3E7B02D88B5858F21D7CABD174E99BFC22CC93CEFB3042AEB99B
                      SHA-512:75695756A7A7C9733F631FDAE9F30FE36A7C9F2769F8A966A5621983AD0812A65AC145B08E01459454142CEA86861ADB1C03DB34F5D3634C88EF8C3952078C5B
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/styles/bootstrap.min.css
                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):133
                      Entropy (8bit):5.102751486482574
                      Encrypted:false
                      SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                      MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                      SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                      SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                      SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                      Malicious:false
                      Reputation:low
                      URL:https://userstatics.com/get/script.js?referrer=https://article.badgercrypto.org/contact.html
                      Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):241
                      Entropy (8bit):4.479236769634837
                      Encrypted:false
                      SSDEEP:6:fn/uXFJ+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/uFmcd7Pz8D/E6aNOPTdOuCY
                      MD5:81F4F9C93029C34CA294CF74CCB4C0CA
                      SHA1:FDCBA37E51A8F1A43160434636B5D64C2EB48A6B
                      SHA-256:0911F881B68D70CB728AB1742C38D6C4273056EBC280CCDC3A1DC8757FD4150C
                      SHA-512:0A021E50F77C9647B8DCBDC4ABFCDA0631B7B0916E949CCE79C79BDB37688826EAF1231A36D7FE7B3761D7F0A40125804C77BC71E8A1A083EA8CC22C0E3CF010
                      Malicious:false
                      Reputation:low
                      Preview:{. "ipAddress": "8.46.123.175",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):6043
                      Entropy (8bit):7.939355751318444
                      Encrypted:false
                      SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                      MD5:D5D30F28CA92743610C956684A424B7E
                      SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                      SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                      SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):7550
                      Entropy (8bit):7.960579777190278
                      Encrypted:false
                      SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                      MD5:8D3BCD1278891FC1E52D38E72549B3D0
                      SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                      SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                      SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):5723
                      Entropy (8bit):7.950822106896149
                      Encrypted:false
                      SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                      MD5:95382A6DAB40D5911185A921C53E6F6B
                      SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                      SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                      SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (37529)
                      Category:downloaded
                      Size (bytes):160434
                      Entropy (8bit):5.312969526521335
                      Encrypted:false
                      SSDEEP:3072:E4WZc4ZUWJtM3fzSj1t/CrIUasRpYxmo3W:6yv937Sj19kJWUom
                      MD5:A499190A6C00B3325F668A1124E73136
                      SHA1:92422727E3B59E40F657A87AE27F43EF2274CD13
                      SHA-256:EA2F6267BDED2D78ACAC0B98A011C17B875528D65E9DE32C99971F419B09593B
                      SHA-512:CB2B6FA27DEAEF97E0A85AFFE9E94BC32F137A4A8471AEF43B4702280DF4A07BF7DDD321401CA07950BBC18F7E6E518C97C8D9E4200635B63BFF3AAB70C9ACDC
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/index-e79a7ce5.js
                      Preview:function Ic(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const l in r)if(l!=="default"&&!(l in e)){const o=Object.getOwnPropertyDescriptor(r,l);o&&Object.defineProperty(e,l,o.get?o:{enumerable:!0,get:()=>r[l]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const o of l)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(l){const o={};return l.integrity&&(o.integrity=l.integrity),l.referrerPolicy&&(o.referrerPolicy=l.referrerPolicy),l.crossOrigin==="use-credentials"?o.credentials="include":l.crossOrigin==="anonymous"?o.credentials="omit":o.credentials="same-origin",o}function r(l){if(l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):5071
                      Entropy (8bit):7.937255848953508
                      Encrypted:false
                      SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                      MD5:AEF2B30F6701BA271C07E3E26FFC416E
                      SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                      SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                      SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/dir.png
                      Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):13173
                      Entropy (8bit):7.793694169441505
                      Encrypted:false
                      SSDEEP:384:0IJhEHCn3DR14HutSCPNMtvSDha5IJ3k7GhK+LJR+9:0tS1ntRPNMjIGAk
                      MD5:BBBEC74C8FF1A4EF8A9BAA197B6C1B8B
                      SHA1:13716C5EE5073CA350B1ACCC400851836FB5D1B3
                      SHA-256:E90EA9BDC230D0EBF818710E56130CB6F1FC80651111773971F7D94B60AE78A2
                      SHA-512:C517D2C8B602B9405EFFDF402473E87744AC41E9857C8CEF49B85F6EDDA29C5651C74C4FAD70ACE06013D298F1BFDA61E49669A2C7D4090E08A7B91CB9CBE2C2
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/web.ico
                      Preview:............ ._3.......PNG........IHDR.............\r.f....orNT..w...3.IDATx.....U......'........"{. .......<..If&..l....@..............".p..e......kf..3.....]U]{wU...<.S........".TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTyP..fA.}.RW[.....|.`0...>..3.....W.)`&g.8..H.i.{.L...L.)p....l............C...R....<...v.z.........A....`'..~.*A..,8..L2.$.~p(8.\.*./._....4.}.MA...o....`=.9.q1...r7......<.F..".,........m`......$..._.[.+.].U..A.I..s............?.A..E.................W.a..d`+.S.|..]...[1...z.+..B$....dp.x.T.Q.wO.J....vp.($.h....R.... .F....ap..&..28.3...E.T....}..p).....~.....X>.....1.z.q!...H....i...H.....D.......>.......8..........#..P.f....~6.w.x..F.1. .O...p.@..q.J.g..{G........V$..0.........P.>.n....+.......4.....A.e........_Q..<..T....GRBj..fa.^.._O.%...qDFj.....Dd...&>.q.JtT..........C..._..x.|^)....2.7..F(........D...../l......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):980
                      Entropy (8bit):4.796772391843957
                      Encrypted:false
                      SSDEEP:12:kxEgIOuHhA/XvoPPW2dN5OHJcGnLeLcVg6MYApEqrpgW56AlguQ5+9Fmwo/4SAHW:kiH5ONn4cEFqI9lWvwLSApogp0BJ
                      MD5:1213746BC6AF5A66C69EE29EB2910C46
                      SHA1:419376DB4548E9BC782314AC4C8F845A9EB89C6A
                      SHA-256:76CAD791A97386590AD1C43E23BF0B6A6859B2CC4FB51B270B83895EFED12369
                      SHA-512:BFD281D962EF43DAE89FCC5067583CD3740AD6902F7885CE0F495F49C86C0AC60EACD37D551F3510B16CC7000E2D030745CA0999CE9B4A696E524F997F9B011F
                      Malicious:false
                      Reputation:low
                      URL:https://ipinfo.io/widget
                      Preview:{. "ip": "8.46.123.175",. "hostname": "static-cpe-8-46-123-175.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "asn": {. "asn": "AS3356",. "name": "Level 3 Parent, LLC",. "domain": "lumen.com",. "route": "8.32.0.0/12",. "type": "isp". },. "company": {. "name": "CenturyLink Communications, LLC",. "domain": "centurylink.com",. "type": "isp". },. "privacy": {. "vpn": false,. "proxy": false,. "tor": false,. "relay": false,. "hosting": false,. "service": "". },. "abuse": {. "address": "US, LA, Monroe, 100 CENTURYLINK DR, 71203",. "country": "US",. "email": "abuse@aup.lumen.com",. "name": "Centurylink Abuse Desk",. "network": "8.46.123.0/24",. "phone": "+1-877-886-6515". },. "domains": {. "page": 0,. "total": 0,. "domains": []. }.}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):503
                      Entropy (8bit):4.787163553773718
                      Encrypted:false
                      SSDEEP:12:qTp0Jdcthu1YygXAfqsPWjVmYdqAEdHIQL:0p0JOe1Yt+PWjVF7Ex
                      MD5:FC9962CA965C5EE43FF7F006E5702641
                      SHA1:893676B91EB06F53AA110BC11049B94005970428
                      SHA-256:ADE420312E56635626C3AE6341306BD407ACAFFE2FBC15A054E7FCA20E653CC4
                      SHA-512:13DA7EC905EA1D572128DDAB1D0B92E79ABE2DAD96E0D6B515E1A81CFDB65F543D1080790C5D46E5A33211F7832C43AF9855888825444523273AAED75B5C5AFC
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/
                      Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="referrer" content="no-referrer">. <link rel="icon" type="image/svg+xml" href="/web.ico" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Meta | Facebook</title>. <script type="module" crossorigin src="/assets/index-e79a7ce5.js"></script>. <link rel="stylesheet" href="/assets/index-ff67608d.css">. </head>. <body>. <div id="root"></div>. . </body>.</html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):11622
                      Entropy (8bit):4.882633051728271
                      Encrypted:false
                      SSDEEP:192:oylK/i37tsmpFJg9Cxy2EJeG2x3rnhq9AjT7RM3I7rJczpAmlHFKK+fFDPM9VQJ7:lftzlnhx9MYXmOiFCFoV8VQxM
                      MD5:D0057BA3BA52BF55A2E251CD40E43978
                      SHA1:D69D834434FEEE1DDE288A62F26819F8036CA872
                      SHA-256:BFF6093D0A9BB4B155AD4421357237C65D7CFA1E7907A254EE932BA1DAD640A0
                      SHA-512:067F910F5D4A42D1C53C72B9E4EE1E2BC7C566153E30E7AC8CA2291730684D90EE5E5296564194710886E424DD44B5913B4E9DB2C7F562C44100A4E586E3DC5A
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/styles/style.css
                      Preview:#html {. background: rgb(249, 241, 249);. background: linear-gradient(90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100%);.}..body {. background: inherit;. height: 100vh;. overflow: hidden;. overflow-y: scroll;.}...row {. height: 100%;.}..#left {.. height: 100vh;. padding: 40px 20px 0 0;. /* padding-bottom: 0; */. /* overflow-y: scroll; */. position: sticky;. position: -webkit-sticky;. /* ---- */. top: 0;. overflow-y: auto;. /* ------- */.}...col-4 {. border-right: 1px solid #DEE3E9;.}..#right {. padding: 40px 20px;.}..#logo {. width: 70px;. /* height: 12px; */.}.#utm-ticketId{. margin-bottom: 15px;.}..#show-hide-pass {. width: 28px;. right: 30px;. position: absolute;. cursor: pointer;. transform: scaleX(-1);.}..h1,.h2 {. line-height: 30px;. color: rgb(28, 30, 33);. font-family: Optimistic Display Bold, Helvetica, Arial, sans-serif;.. font-weight: 700;.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):120
                      Entropy (8bit):5.086401091923359
                      Encrypted:false
                      SSDEEP:3:xPVcCnlI/iuSRKhfiuLWEQekBthB+kfCGDNR+uZYn:xPxlhPRq9eGKFT+uZYn
                      MD5:7937D20428CCBA26B5A071185B22E17F
                      SHA1:5117000B5E31F4BBB73F8DA629E9B3AF88715AF4
                      SHA-256:2086D1581AE86AFE2C67269640265417B8DF613A9CAA622FC4C649803A1A20B2
                      SHA-512:ED2AC120430430F43CA93FFFB115AFF8CBD88E6A47AFC983381DAED7701BCF54368BED7E7920CA4628B605E693401603CBFC70E958D66B9F8FE12EFA2E3BC203
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwnlDCAH44V26hIFDR1W4RcSBQ3WBO6xEgUNZ8dkmRIFDez-GpQSBQ2q6czqEgUNGLGuSBIQCUvmPfp4dSPiEgUN4TC68hIQCaH2-kDEfJhtEgUNcyTUaBIQCebi5ySZy_6VEgUNkWGVTg==?alt=proto
                      Preview:CjYKBw0dVuEXGgAKBw3WBO6xGgAKBw1nx2SZGgAKBw3s/hqUGgAKBw2q6czqGgAKBw0Ysa5IGgAKCQoHDeEwuvIaAAoJCgcNcyTUaBoACgkKBw2RYZVOGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):114767
                      Entropy (8bit):7.9936922187201365
                      Encrypted:true
                      SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                      MD5:03D39D5D071182ABA1B01BA2E859DE39
                      SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                      SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                      SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/2FA.png
                      Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):241
                      Entropy (8bit):4.479236769634837
                      Encrypted:false
                      SSDEEP:6:fn/uXFJ+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/uFmcd7Pz8D/E6aNOPTdOuCY
                      MD5:81F4F9C93029C34CA294CF74CCB4C0CA
                      SHA1:FDCBA37E51A8F1A43160434636B5D64C2EB48A6B
                      SHA-256:0911F881B68D70CB728AB1742C38D6C4273056EBC280CCDC3A1DC8757FD4150C
                      SHA-512:0A021E50F77C9647B8DCBDC4ABFCDA0631B7B0916E949CCE79C79BDB37688826EAF1231A36D7FE7B3761D7F0A40125804C77BC71E8A1A083EA8CC22C0E3CF010
                      Malicious:false
                      Reputation:low
                      URL:https://api.db-ip.com/v2/free/self/
                      Preview:{. "ipAddress": "8.46.123.175",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):42676
                      Entropy (8bit):7.751709220078662
                      Encrypted:false
                      SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                      MD5:81BB5CF1E451109CF0B1868B2152914B
                      SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                      SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                      SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                      Malicious:false
                      Reputation:low
                      URL:https://article.badgercrypto.org/assets/img/fb_round_logo.png
                      Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):255341
                      Entropy (8bit):7.989936339063751
                      Encrypted:false
                      SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                      MD5:3C18A93313E72AB9967152A4E92AA238
                      SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                      SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                      SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      May 24, 2024 00:27:08.440181971 CEST49675443192.168.2.523.1.237.91
                      May 24, 2024 00:27:08.440181971 CEST49674443192.168.2.523.1.237.91
                      May 24, 2024 00:27:08.533911943 CEST49673443192.168.2.523.1.237.91
                      May 24, 2024 00:27:18.009876013 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.009916067 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.009984016 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.010315895 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.010323048 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.010530949 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.010545015 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.010564089 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.010775089 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.010786057 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.043880939 CEST49675443192.168.2.523.1.237.91
                      May 24, 2024 00:27:18.043880939 CEST49674443192.168.2.523.1.237.91
                      May 24, 2024 00:27:18.135971069 CEST49673443192.168.2.523.1.237.91
                      May 24, 2024 00:27:18.514554024 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.521215916 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.560545921 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.560614109 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.595391989 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.595410109 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.595921993 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.595928907 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.596635103 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.596714973 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.597131014 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.597179890 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.616955996 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.617111921 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.617408037 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.617547035 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.618525982 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.618539095 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.666671038 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.666671038 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.666691065 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.718962908 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.750668049 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.750781059 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:18.750840902 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.973115921 CEST49710443192.168.2.576.76.21.9
                      May 24, 2024 00:27:18.973155022 CEST4434971076.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.002362013 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.005368948 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.005423069 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.005599022 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.006724119 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.006747961 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.042501926 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.116101980 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.118973017 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.119069099 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.119132996 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.134020090 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.134041071 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.134094000 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.134115934 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.134165049 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.139458895 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.139470100 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.139497042 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.139533043 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.182251930 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.210578918 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.210593939 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.210650921 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.210659981 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.210724115 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.224322081 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.224333048 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.224379063 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.224385977 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.224410057 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.224437952 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.233572006 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.233583927 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.233635902 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.233663082 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.233701944 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.248070955 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.248079062 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.248120070 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.248131990 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.248147964 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.248173952 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.248186111 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.248224974 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.299676895 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.299685955 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.299740076 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.299756050 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.299783945 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.299799919 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.308963060 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.309015989 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.309025049 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.309050083 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.309067965 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.324209929 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.324268103 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.324287891 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.324311972 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.324341059 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.334573984 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.334592104 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.334669113 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.334688902 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.334796906 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.338323116 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.338386059 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.388267040 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.388292074 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.388353109 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.388400078 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.388433933 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.388454914 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.398005962 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.398020983 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.398073912 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.398128986 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.398143053 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.398202896 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.407042027 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.407059908 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.407124996 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.407140970 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.407205105 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.413999081 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.414064884 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.414078951 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.414100885 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.414156914 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.419562101 CEST49709443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.419600010 CEST4434970976.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.535312891 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.537465096 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.537501097 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.537993908 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.538858891 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.538944960 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.539433002 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.586489916 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.794666052 CEST4434970323.1.237.91192.168.2.5
                      May 24, 2024 00:27:19.794770002 CEST49703443192.168.2.523.1.237.91
                      May 24, 2024 00:27:19.813500881 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.813606977 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:19.814536095 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.814629078 CEST49712443192.168.2.576.76.21.9
                      May 24, 2024 00:27:19.814667940 CEST4434971276.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.269082069 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:20.269161940 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.269238949 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:20.269529104 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:20.269567966 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.286955118 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.286978960 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.287215948 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.288216114 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.288244963 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.349769115 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:20.349807024 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:20.351504087 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:20.351887941 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:20.351907969 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:20.833329916 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.846002102 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:20.846023083 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.847280025 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.848530054 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:20.848716021 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.848978996 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:20.872198105 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.875628948 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.875641108 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.876606941 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.876682043 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.878127098 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.878196001 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.878289938 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:20.878297091 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:20.894500971 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:20.931269884 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:21.065268993 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:21.065568924 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:21.065630913 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:21.068325043 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.072266102 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.072320938 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.072336912 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.073719025 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:21.085253954 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.085374117 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.085385084 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.085427046 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.091597080 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.091708899 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.091717958 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.091774940 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.091867924 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.112102032 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:21.112112045 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:21.113346100 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:21.113428116 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:21.193875074 CEST49715443192.168.2.534.117.186.192
                      May 24, 2024 00:27:21.193897963 CEST4434971534.117.186.192192.168.2.5
                      May 24, 2024 00:27:21.194521904 CEST49714443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.194525957 CEST4434971476.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.195365906 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:21.195550919 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:21.243486881 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:21.243496895 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:21.289247036 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:21.412419081 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:21.412456989 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:21.412549019 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:21.414793015 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:21.414807081 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:21.792913914 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.792957067 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.793020964 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.793746948 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:21.793767929 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:21.925568104 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:21.925620079 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:21.925693035 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:21.926436901 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:21.926462889 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:21.926820993 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:21.927407980 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:21.927443027 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:21.928086042 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:21.928101063 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.102901936 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.102998972 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.110605955 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.110629082 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.110924006 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.164709091 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.303325891 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.317291021 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.318871021 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.318901062 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.320040941 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.320691109 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.320792913 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.320822954 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.350507021 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.366497040 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.367818117 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.423959017 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.424572945 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.424586058 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.426068068 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.426202059 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.426757097 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.426822901 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.427357912 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.427366972 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.473493099 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.473853111 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.473865986 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.474879026 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.474932909 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.475699902 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.475776911 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.476042032 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.476051092 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.477241039 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.509669065 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.515808105 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.515876055 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.519962072 CEST49717443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.519979000 CEST44349717184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.524195910 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.525753975 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.530236006 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.530358076 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.530385017 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.542100906 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.542140007 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.542166948 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.542176962 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.542222023 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.552159071 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.552167892 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.552225113 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.555809975 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.555850029 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.556029081 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.556988955 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.557009935 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.557622910 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.557648897 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.557807922 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.558691025 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.558713913 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.558830976 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.559081078 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.559099913 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.559926033 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.559946060 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.574577093 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.574619055 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.574708939 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.575103045 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:22.575117111 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:22.622128963 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.622164011 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.622230053 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.622268915 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.635756969 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.635767937 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.635848999 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.635879993 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.635938883 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.647730112 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.647824049 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.662909985 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.663001060 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.663008928 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.663024902 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.663053036 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.663060904 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.663256884 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.673172951 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.673542023 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.673630953 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.674390078 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.675263882 CEST49720443192.168.2.534.117.186.192
                      May 24, 2024 00:27:22.675292969 CEST4434972034.117.186.192192.168.2.5
                      May 24, 2024 00:27:22.677455902 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.677512884 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.677522898 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.677542925 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.677709103 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.683445930 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.683458090 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.683530092 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.688826084 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.688922882 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.688946962 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.689055920 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.689299107 CEST49719443192.168.2.576.76.21.22
                      May 24, 2024 00:27:22.689313889 CEST4434971976.76.21.22192.168.2.5
                      May 24, 2024 00:27:22.717382908 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.718343019 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.723037958 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.723072052 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.723294973 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.728486061 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.728547096 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.728574991 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.728590012 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.728619099 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.728637934 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.730674982 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.736951113 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.736996889 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.737046957 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.737070084 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.737114906 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.748125076 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.748145103 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.748244047 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.748261929 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.748322964 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.819804907 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.819823027 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.819930077 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.819972038 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.820031881 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.826451063 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.826493979 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.826536894 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.826555967 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.826607943 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.832401037 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.832459927 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.832485914 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.832505941 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.832535982 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.832552910 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.839570999 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.839637041 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.839653015 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.839667082 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.839695930 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.839713097 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.847067118 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.847081900 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.847153902 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.847168922 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.847227097 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.852267981 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.852314949 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.852351904 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.852369070 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.852422953 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.898350954 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.898371935 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.898444891 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.898473024 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.898529053 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.902569056 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.902633905 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.902647972 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.902664900 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.902719975 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.907145023 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.907215118 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.907228947 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.907258034 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:22.907286882 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.907335043 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.907702923 CEST49718443192.168.2.576.76.21.9
                      May 24, 2024 00:27:22.907735109 CEST4434971876.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.129791975 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.130079985 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.130105972 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.133461952 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.133718014 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.134012938 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.134171009 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.134176970 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.134473085 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.134679079 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.134699106 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.135068893 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.135384083 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.135449886 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.135603905 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.144901991 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.145123005 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.145131111 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.146224976 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.146532059 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.146656036 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.146671057 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.146747112 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.178498983 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.178510904 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.181655884 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.181680918 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.197339058 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.228555918 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.299787045 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.299875975 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:23.303525925 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.304055929 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.304080009 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.304105997 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.304126024 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.304275990 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.310606956 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.310745001 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.316863060 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.316931009 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.316942930 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.316946030 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.316958904 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.317038059 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.317038059 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.322854996 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.322882891 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.325320959 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.325333118 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.329299927 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.329392910 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.329402924 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.330513954 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.335899115 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.335908890 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.335944891 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.337294102 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.378870964 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.394834042 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.396260023 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.396342993 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.396363020 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.405993938 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.406038046 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.406508923 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.406517982 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.409311056 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.410573006 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:23.410598040 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.410955906 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.414055109 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.414063931 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.414509058 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.424011946 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.424026966 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.424063921 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.424865961 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.432168007 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:23.435463905 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.435473919 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.435501099 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.435590982 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.435590982 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.435601950 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.444574118 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.444607973 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.444670916 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.444683075 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.445334911 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.458626986 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.458641052 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.458666086 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.458703995 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.458714008 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.458805084 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.478497028 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.486183882 CEST49722443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.486207962 CEST4434972276.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.491322041 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.491359949 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.491436005 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.491615057 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.491621017 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.491663933 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.492221117 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.492254019 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.492292881 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.492621899 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.493397951 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.493408918 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.493941069 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.493951082 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.503885031 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.503899097 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.504081964 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.504093885 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.504213095 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.507143974 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.507225990 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.515973091 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.515989065 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.516014099 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.516047001 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.516058922 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.516180992 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.526726007 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.526758909 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.526798010 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.526804924 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.526844978 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.531125069 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.531169891 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.531199932 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.531208992 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.531245947 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.539900064 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.539928913 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.539963961 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.539983034 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.540024996 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.540024996 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.550754070 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.550796032 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.550843000 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.550863028 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.550939083 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.582164049 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.584758997 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.584774017 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.584804058 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.584844112 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.584860086 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.585252047 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.592789888 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.592844963 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.592861891 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.592885971 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.592895031 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.592917919 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.592917919 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.603399038 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.603427887 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.603677034 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.603702068 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.603795052 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.604670048 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.611356974 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.611414909 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.611485958 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.611485958 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.611499071 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.615108013 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.615231991 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.615240097 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.615278006 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.615386963 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.616195917 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.616220951 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.616308928 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.616308928 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.616314888 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.622324944 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.622351885 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.622450113 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.622451067 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.622462034 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.629957914 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.629998922 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.630059004 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.630073071 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.630104065 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.630104065 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.630136967 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.630206108 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:23.650469065 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:23.650469065 CEST49724443192.168.2.5184.28.90.27
                      May 24, 2024 00:27:23.650511980 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.650525093 CEST44349724184.28.90.27192.168.2.5
                      May 24, 2024 00:27:23.652884960 CEST49721443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.652918100 CEST4434972176.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.654139996 CEST49723443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.654161930 CEST4434972376.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.766549110 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.766596079 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.766654015 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.769176006 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.769187927 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.770143986 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.770204067 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.770281076 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.771194935 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.771239042 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.771812916 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.771841049 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.771904945 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.772556067 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.772587061 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.800563097 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.800657034 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.800756931 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.810822964 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:23.810854912 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:23.816581964 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:23.816618919 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:23.816770077 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:23.816967010 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:23.816981077 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.020366907 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.027472019 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.048007011 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.048039913 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.048235893 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.048244953 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.048768044 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.049376011 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.049488068 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.049571037 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.049990892 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.050206900 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.050406933 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.050467014 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.094496012 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.094517946 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.223170042 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.238641977 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.238681078 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.238707066 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.238734961 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.238815069 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.254353046 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.254420042 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.260648966 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.266740084 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.266788006 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.266804934 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.266819000 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.266855001 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.285250902 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.285360098 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.291443110 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.291531086 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.306555986 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.306627989 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.322261095 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.322452068 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.322468996 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.323577881 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.323632002 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.324410915 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.324534893 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.324547052 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.326596975 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.327869892 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.327897072 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.328865051 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.328921080 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.329890013 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.329941034 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.330349922 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.330358982 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.335311890 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.335681915 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.335695028 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.336695910 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.336750031 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.337652922 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.337703943 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.337984085 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.337990999 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.342139959 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.342207909 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.349544048 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.349615097 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.349627972 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.349653006 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.349695921 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.350188971 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.350209951 CEST4434972676.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.350222111 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.350250006 CEST49726443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.356652021 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.356661081 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.356739998 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.356765985 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.356801033 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.366503000 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.368521929 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.370023012 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.370032072 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.370071888 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.370778084 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.370795012 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.371853113 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.371915102 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.372601032 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.372678995 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.373090982 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.373100042 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.376737118 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.376777887 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.376852989 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.377054930 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.377068043 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.379945040 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.380610943 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.381120920 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.385906935 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.386132002 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.386146069 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.386879921 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.386910915 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.386960983 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.386970997 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.386997938 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.387171984 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.387240887 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.389588118 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.389638901 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.390058994 CEST49725443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.390072107 CEST4434972576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.394566059 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.394707918 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.394721985 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.398900032 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.398937941 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.399012089 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.399540901 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.399563074 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.415019035 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.415067911 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.442506075 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.446099997 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.446115971 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.491673946 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.493499041 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.495069027 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.495115995 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.495137930 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.495151043 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.495213985 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.495743990 CEST49727443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.495757103 CEST4434972776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.500478029 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.500781059 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.500825882 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.500885010 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.501107931 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.501120090 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.502090931 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.502163887 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.502227068 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.503242970 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.506501913 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.506531954 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.506560087 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.506580114 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.506637096 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.509965897 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.510029078 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.510031939 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.510085106 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.510587931 CEST49728443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.510618925 CEST4434972876.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.513875961 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.513902903 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.513952971 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.514177084 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.514187098 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.515914917 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.515928984 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.515976906 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.516197920 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.516206980 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.518266916 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.518332005 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.518342972 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.518394947 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.518779039 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.518779039 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.518798113 CEST4434972976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.518841982 CEST49729443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.522092104 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.522103071 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.522146940 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.522555113 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.522583008 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.522628069 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.522917032 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.522924900 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.522965908 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.523197889 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.523206949 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.523360014 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.523369074 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.523495913 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.523503065 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.526015997 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.526056051 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.526106119 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.526324987 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.526335955 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.539719105 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.540136099 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.540164948 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.540180922 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.540208101 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.540257931 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.542401075 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.542455912 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.542474985 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.542498112 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.545466900 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.545466900 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.545593977 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.545608997 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.545672894 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.545871019 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.545877934 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.547521114 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.547557116 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.547614098 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.547771931 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.547785997 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.602644920 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.602755070 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.602807045 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.607362986 CEST49731443192.168.2.5104.26.4.15
                      May 24, 2024 00:27:24.607379913 CEST44349731104.26.4.15192.168.2.5
                      May 24, 2024 00:27:24.611556053 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.611598969 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.611656904 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.612859011 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.612869024 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.692377090 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:24.692415953 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:24.692480087 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:24.692811966 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:24.692822933 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:24.705193996 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:24.705235958 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:24.705312014 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:24.705544949 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:24.705557108 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:24.852978945 CEST49730443192.168.2.576.76.21.9
                      May 24, 2024 00:27:24.852998018 CEST4434973076.76.21.9192.168.2.5
                      May 24, 2024 00:27:24.948815107 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.949150085 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.949194908 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.949572086 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.950453997 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.950566053 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.950629950 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.969618082 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.970129013 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.970139980 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.970515966 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.970921040 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.970987082 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:24.971210957 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.993614912 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:24.993627071 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.014502048 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.026259899 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.029397011 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.029419899 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.029752970 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.030168056 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.030221939 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.030509949 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.036657095 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.036923885 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.036947966 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.037976027 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.038043022 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.038420916 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.038471937 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.038578033 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.038583040 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.046892881 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.047264099 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.047277927 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.048506021 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.048588037 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.049026966 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.049102068 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.049223900 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.049233913 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.058521986 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.058819056 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.058840036 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.059880972 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.059943914 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.060358047 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.060414076 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.060565948 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.066924095 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.067215919 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.067224026 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.068887949 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.068957090 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.069327116 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.069411039 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.069504976 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.069510937 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.071783066 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.071800947 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.072778940 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.074557066 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.074565887 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.075635910 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.075788975 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.076322079 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.076353073 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.076358080 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.076384068 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.082551956 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.082787037 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.082808971 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.083131075 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.083647013 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.083647013 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.083657980 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.083704948 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.087357044 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.094108105 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.094374895 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.094396114 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.095540047 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.095704079 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.096071005 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.096128941 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.096266985 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.096565962 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.096749067 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.096766949 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.097806931 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.097889900 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.098227978 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.098285913 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.098372936 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.102957010 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.103305101 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.103326082 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.118606091 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.118638992 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.118649006 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.134478092 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.142493010 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.142498970 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.147613049 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.149827003 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.149856091 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.149872065 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.149893045 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.149900913 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.150823116 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.150856972 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.150903940 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.150928020 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.150964022 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.161742926 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.161823034 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.165580988 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.170516014 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.170528889 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.170593023 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.183156967 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.185132027 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.185214996 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.185224056 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.194108009 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.194250107 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.194257021 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.194293022 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.196753979 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.196759939 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.200598001 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.200680017 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.214663982 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.214991093 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.215010881 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.215284109 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.215492010 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.215507984 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.216547966 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.216562033 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.216629982 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.216649055 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.217056990 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.217339039 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.218080997 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.218089104 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.218556881 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.218620062 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.218688965 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.221752882 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.221788883 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.221828938 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.221832037 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.221851110 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.221997976 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.222537041 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.222904921 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.222913027 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.223999023 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.224071980 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.224452972 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.224522114 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.224627972 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.224632978 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.226699114 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.231467009 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.231493950 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.231549025 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.231575012 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.231689930 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.237195015 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.237205982 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.237277031 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.240161896 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.240219116 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.243004084 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.245687962 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.245748997 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.245820045 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.245820045 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.246366978 CEST49742443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.246382952 CEST4434974276.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.248501062 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.248513937 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.248610020 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.253979921 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.253992081 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.254050016 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.256787062 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.259217978 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.259238005 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.259249926 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.259447098 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.259520054 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.259536982 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.265038013 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.265129089 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.265140057 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.265167952 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.265652895 CEST49734443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.265666962 CEST4434973476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.267808914 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.267860889 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.267889977 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.267898083 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.268402100 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.272664070 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.272718906 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.272722960 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.272731066 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.272742033 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.272779942 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.272787094 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.272797108 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.272816896 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.272816896 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.272836924 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.273215055 CEST49736443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.273225069 CEST4434973676.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.273700953 CEST49738443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.273704052 CEST4434973876.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.277231932 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.279258013 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.279304028 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.279391050 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.279401064 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.279434919 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.286132097 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.286139011 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.286226034 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.286331892 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.286377907 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.286437035 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.286454916 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.294258118 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.294338942 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.294361115 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.294383049 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.294433117 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.294433117 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.298234940 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.298242092 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.298279047 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.298343897 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.298343897 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.302669048 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.302681923 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.302747011 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.307172060 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.307256937 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.313208103 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.313371897 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.313380957 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.313438892 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.313450098 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.313498020 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.313556910 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.317660093 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.318766117 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.318785906 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.321810961 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.322026014 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.323894024 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.323980093 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.323990107 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.324004889 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.324035883 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.326004028 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.326061010 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.326124907 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.330354929 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.330369949 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.331294060 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.332318068 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.335300922 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.342833996 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.342849016 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.343293905 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.343302011 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.343347073 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.344475031 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.344484091 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.347296953 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.347321033 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.349644899 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.349745989 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.351980925 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.353091002 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.353566885 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.364835024 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.364890099 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.364906073 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.364957094 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.364978075 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.364994049 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.365000010 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.365019083 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.365048885 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.366663933 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.366754055 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.366790056 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.366790056 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.367857933 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.370214939 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.370219946 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.370240927 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.370277882 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.374378920 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.374389887 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.374458075 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.379223108 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.379230976 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.379304886 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.379376888 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.379384041 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.379476070 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.384174109 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.384241104 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.388855934 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.388874054 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.388974905 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.392312050 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.392333031 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.392402887 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.392417908 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.392549992 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.395524025 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.395590067 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.402060032 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.402107954 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.402168989 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.402168989 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.402180910 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.402224064 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.409972906 CEST49740443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.409995079 CEST4434974076.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.411591053 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.411637068 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.411655903 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.411665916 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.411711931 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.412894964 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.412955046 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.412969112 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.413264036 CEST49735443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.413274050 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.413279057 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.413279057 CEST4434973576.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.413712978 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.417918921 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.418068886 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.418113947 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.418113947 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.418123007 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.421530008 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422560930 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422601938 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422626019 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.422636986 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422657013 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422677040 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.422682047 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422719955 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.422720909 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.422780991 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.423657894 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.423702002 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.423753977 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.423753977 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.423768044 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.424747944 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.424850941 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.425318956 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.426929951 CEST49743443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.426945925 CEST4434974376.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.429935932 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.429953098 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.430006981 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.430016994 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.430052996 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.430052996 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.432205915 CEST49744443192.168.2.576.76.21.22
                      May 24, 2024 00:27:25.432240009 CEST4434974476.76.21.22192.168.2.5
                      May 24, 2024 00:27:25.432883978 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.432960033 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.433027983 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.433027983 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.434756041 CEST49745443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.434771061 CEST4434974576.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.443926096 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.444999933 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.446521044 CEST49746443192.168.2.5172.67.75.166
                      May 24, 2024 00:27:25.446532011 CEST44349746172.67.75.166192.168.2.5
                      May 24, 2024 00:27:25.446962118 CEST49737443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.446979046 CEST4434973776.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.448878050 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.448920965 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.448976994 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.448976994 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.448983908 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.454305887 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.454332113 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.454358101 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.454370022 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.454461098 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.463228941 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.463303089 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.463361025 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.463361025 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.463376999 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.463433981 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.466451883 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.466510057 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.466808081 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.466814995 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.466897964 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.474906921 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.475301981 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.475306988 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.475322962 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.475363970 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.532468081 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.532516956 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.532604933 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.532604933 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.532614946 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.533282995 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.533324957 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.533330917 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.538536072 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.538566113 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.538654089 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.538654089 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.538661957 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.539788961 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.539802074 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.539834976 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.539841890 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.539876938 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.539902925 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:25.539911032 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.539911032 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.540025949 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:25.555932999 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.555990934 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.556080103 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.556080103 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.556102037 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.558546066 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.562557936 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.562614918 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.562673092 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.562688112 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.562706947 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.562733889 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.566665888 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.566710949 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.566781044 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.566793919 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.566828966 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.566828966 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.568007946 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.568682909 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.571146965 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.571301937 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.571314096 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.576204062 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.576251030 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.576335907 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.576335907 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.576350927 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.631611109 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.644587994 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.644617081 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.644815922 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.644840956 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.645139933 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.648324013 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.648339987 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.648480892 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.648513079 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.648644924 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.653211117 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.653228045 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.653455019 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.653484106 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.653584003 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.656657934 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.656675100 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.656769991 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.656793118 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.656889915 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.661474943 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.661492109 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.661798954 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.661823034 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.661864996 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.662898064 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.662946939 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.662981033 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:25.663068056 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:25.666908979 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:26.121793032 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:26.202460051 CEST49741443192.168.2.576.76.21.9
                      May 24, 2024 00:27:26.202492952 CEST4434974176.76.21.9192.168.2.5
                      May 24, 2024 00:27:26.209081888 CEST49747443192.168.2.5188.114.97.3
                      May 24, 2024 00:27:26.209106922 CEST44349747188.114.97.3192.168.2.5
                      May 24, 2024 00:27:26.211335897 CEST49739443192.168.2.576.76.21.9
                      May 24, 2024 00:27:26.211371899 CEST4434973976.76.21.9192.168.2.5
                      May 24, 2024 00:27:26.313013077 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.313056946 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.313184023 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.313611984 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.313618898 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.313704967 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.314296007 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.314306974 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.314553976 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.314563036 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.316555023 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.316589117 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.316638947 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.316979885 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.316988945 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.319638014 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.319660902 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.319720030 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.319947958 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.319956064 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.422169924 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.422220945 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.422288895 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.423357964 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.423367977 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.423470020 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.423862934 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.423877954 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.424163103 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.424170017 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.815326929 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.820723057 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.824093103 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.828661919 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.856201887 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.871182919 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.871185064 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.871356964 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:26.931421041 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.966304064 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:26.986196995 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.015208960 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.579251051 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.579278946 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.579396009 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.579407930 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.579710960 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.579727888 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.579843998 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.579857111 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580127954 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.580158949 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580310106 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.580322981 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580543041 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580563068 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580590963 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580606937 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.580661058 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580705881 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.580761909 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580859900 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.580918074 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.581212997 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.581275940 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.581793070 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.581861019 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.582411051 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.582504988 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.583029985 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.583102942 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.583626032 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.583667994 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.583697081 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.583792925 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.584377050 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.584561110 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.584697962 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.584743023 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.584750891 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.584847927 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.584852934 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.585045099 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.585158110 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.585167885 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.585349083 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.585357904 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.626503944 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.626523972 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.634049892 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.634063959 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.634063959 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.634067059 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.694257975 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.700297117 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.700344086 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.700356960 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.714405060 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.714458942 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.720303059 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.720338106 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.720350027 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.720357895 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.720401049 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.726170063 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.726174116 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.726217985 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.726244926 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.726258993 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.726267099 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.726290941 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.726314068 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.726327896 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.740077019 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.740087986 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.740185976 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.749105930 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.749217987 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.753232956 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.761550903 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.761579990 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.761593103 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.761594057 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.761605024 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.761643887 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.772556067 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.772564888 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.772608995 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.772619963 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.772650957 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.772653103 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.776119947 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.776164055 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.776189089 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.779592991 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.779629946 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.779652119 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.779686928 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.779723883 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.789253950 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.792171955 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.792195082 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.792217970 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.792226076 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.792269945 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.795124054 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.795141935 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.795165062 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.795186996 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.795209885 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.795985937 CEST49757443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.796010971 CEST4434975776.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.797996998 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.798006058 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.798049927 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.800079107 CEST49758443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.800102949 CEST4434975876.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.806262016 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.806273937 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.806319952 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.806323051 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.816204071 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.816216946 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.816272020 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.818542957 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.818605900 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.831393957 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.831409931 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.831468105 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.831496000 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.831536055 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.833292961 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.833302021 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.833352089 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.833357096 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.833389997 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.842519999 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.842530966 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.842566967 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.842593908 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.849165916 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.849270105 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.850743055 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.850754023 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.850791931 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.850800991 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.852844954 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.857867002 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.857881069 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.857906103 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.857932091 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.860040903 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.860050917 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.860068083 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.860088110 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.860095978 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.860131025 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.865926981 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.865935087 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.866003990 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.866024017 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.866082907 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.868480921 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.868537903 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.868544102 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.868581057 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.876573086 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.876636982 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.876643896 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.876667976 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.876707077 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.878122091 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.878160954 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.878182888 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.878187895 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.878256083 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.887569904 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.887598038 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.887619972 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.887628078 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.887675047 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.887689114 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.887727976 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.895458937 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.895473003 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.895498037 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.895520926 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.895569086 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.895572901 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.895602942 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.902961969 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.902991056 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.903043985 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.903049946 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.903090000 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.904263973 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.904330015 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.904335022 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.906724930 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.906754971 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.906786919 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.906793118 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.906827927 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.911329031 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.911397934 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.916532040 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.916563988 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.916613102 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.916619062 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.916663885 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.918571949 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.918600082 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.918632984 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.918638945 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.918697119 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.927161932 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.927212954 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.928072929 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.928102970 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.928132057 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.928138018 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.928181887 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.933135033 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.933182001 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.933221102 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.933233976 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.933273077 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.937159061 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.937201023 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.937251091 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.937263012 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.937293053 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.943310976 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.943344116 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.943391085 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.943402052 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.943418980 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.948276997 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.948312998 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.948379040 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.948385954 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.948420048 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.949969053 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.950021029 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.951648951 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.951694965 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.951724052 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.951765060 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.952594995 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.952656031 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.952681065 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.952691078 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.952723026 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.952760935 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.953385115 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.953435898 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.955864906 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.955944061 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.955950975 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.955986023 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.956048012 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.956088066 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.973922014 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.973951101 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.973982096 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.973989964 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.974040031 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.974260092 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.974294901 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.978857994 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.978883982 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.978921890 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.978926897 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.978975058 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.981436014 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.981471062 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.981512070 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.981518030 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.981558084 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.985650063 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.985667944 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.985698938 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.985704899 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.985750914 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.988044977 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.988075972 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.988105059 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.988111973 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.988143921 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.991592884 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.991609097 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.991662025 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.991667986 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.991708994 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.994663000 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.994678974 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.994739056 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:27.994745016 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:27.994776011 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.066504955 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.066528082 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.066590071 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.066596985 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.066646099 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.069633961 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.069649935 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.069701910 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.069706917 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.069740057 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.072756052 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.072777987 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.072834969 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.072840929 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.072875977 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.073275089 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.073316097 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.073322058 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.073363066 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.073402882 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.097385883 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.097949982 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.098928928 CEST49750443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.098967075 CEST4434975076.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.158730984 CEST49751443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.158742905 CEST4434975176.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.160389900 CEST49752443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.160409927 CEST4434975276.76.21.22192.168.2.5
                      May 24, 2024 00:27:28.175924063 CEST49753443192.168.2.576.76.21.22
                      May 24, 2024 00:27:28.175945997 CEST4434975376.76.21.22192.168.2.5
                      May 24, 2024 00:27:30.959537983 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:30.959711075 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:30.960027933 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:31.954432011 CEST49716443192.168.2.5172.217.18.4
                      May 24, 2024 00:27:31.954463959 CEST44349716172.217.18.4192.168.2.5
                      May 24, 2024 00:27:32.439508915 CEST49703443192.168.2.523.1.237.91
                      May 24, 2024 00:27:32.439508915 CEST49703443192.168.2.523.1.237.91
                      May 24, 2024 00:27:32.440300941 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:32.440330029 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:32.440435886 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:32.441322088 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:32.441332102 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:32.461926937 CEST4434970323.1.237.91192.168.2.5
                      May 24, 2024 00:27:32.461941957 CEST4434970323.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.103796959 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.104078054 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:33.127520084 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:33.127542019 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.128653049 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.128915071 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:33.129321098 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:33.129376888 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.129822016 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:33.129832029 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.388287067 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.388360023 CEST4434976523.1.237.91192.168.2.5
                      May 24, 2024 00:27:33.388641119 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:27:33.388641119 CEST49765443192.168.2.523.1.237.91
                      May 24, 2024 00:28:20.378781080 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:20.378824949 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:20.378902912 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:20.379291058 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:20.379307985 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:21.044414043 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:21.044734955 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:21.044776917 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:21.045872927 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:21.046185970 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:21.046365976 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:21.086889029 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:30.934477091 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:30.934664965 CEST44349769172.217.18.4192.168.2.5
                      May 24, 2024 00:28:30.934740067 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:32.397417068 CEST49769443192.168.2.5172.217.18.4
                      May 24, 2024 00:28:32.397448063 CEST44349769172.217.18.4192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      May 24, 2024 00:27:16.121186972 CEST53532191.1.1.1192.168.2.5
                      May 24, 2024 00:27:16.127266884 CEST53601541.1.1.1192.168.2.5
                      May 24, 2024 00:27:17.221050024 CEST53600131.1.1.1192.168.2.5
                      May 24, 2024 00:27:17.980838060 CEST5753853192.168.2.51.1.1.1
                      May 24, 2024 00:27:17.980986118 CEST5146053192.168.2.51.1.1.1
                      May 24, 2024 00:27:18.000814915 CEST53575381.1.1.1192.168.2.5
                      May 24, 2024 00:27:18.008100033 CEST53514601.1.1.1192.168.2.5
                      May 24, 2024 00:27:20.268260956 CEST6447053192.168.2.51.1.1.1
                      May 24, 2024 00:27:20.269073009 CEST6122153192.168.2.51.1.1.1
                      May 24, 2024 00:27:20.278067112 CEST53644701.1.1.1192.168.2.5
                      May 24, 2024 00:27:20.284645081 CEST53612211.1.1.1192.168.2.5
                      May 24, 2024 00:27:20.329412937 CEST5765053192.168.2.51.1.1.1
                      May 24, 2024 00:27:20.329988003 CEST5107953192.168.2.51.1.1.1
                      May 24, 2024 00:27:20.341959953 CEST53576501.1.1.1192.168.2.5
                      May 24, 2024 00:27:20.348392010 CEST53510791.1.1.1192.168.2.5
                      May 24, 2024 00:27:21.819658041 CEST5059653192.168.2.51.1.1.1
                      May 24, 2024 00:27:21.820182085 CEST5119653192.168.2.51.1.1.1
                      May 24, 2024 00:27:21.828330040 CEST6329253192.168.2.51.1.1.1
                      May 24, 2024 00:27:21.829229116 CEST5297053192.168.2.51.1.1.1
                      May 24, 2024 00:27:21.908945084 CEST53505961.1.1.1192.168.2.5
                      May 24, 2024 00:27:21.908997059 CEST53511961.1.1.1192.168.2.5
                      May 24, 2024 00:27:21.909027100 CEST53632921.1.1.1192.168.2.5
                      May 24, 2024 00:27:21.909054995 CEST53529701.1.1.1192.168.2.5
                      May 24, 2024 00:27:23.801503897 CEST5612553192.168.2.51.1.1.1
                      May 24, 2024 00:27:23.801666021 CEST5431353192.168.2.51.1.1.1
                      May 24, 2024 00:27:23.816047907 CEST53561251.1.1.1192.168.2.5
                      May 24, 2024 00:27:23.816087961 CEST53543131.1.1.1192.168.2.5
                      May 24, 2024 00:27:23.822640896 CEST53549601.1.1.1192.168.2.5
                      May 24, 2024 00:27:24.612225056 CEST5666753192.168.2.51.1.1.1
                      May 24, 2024 00:27:24.612410069 CEST6333453192.168.2.51.1.1.1
                      May 24, 2024 00:27:24.684734106 CEST6166053192.168.2.51.1.1.1
                      May 24, 2024 00:27:24.685049057 CEST5168453192.168.2.51.1.1.1
                      May 24, 2024 00:27:24.691567898 CEST53633341.1.1.1192.168.2.5
                      May 24, 2024 00:27:24.691584110 CEST53566671.1.1.1192.168.2.5
                      May 24, 2024 00:27:24.697932005 CEST53616601.1.1.1192.168.2.5
                      May 24, 2024 00:27:24.704546928 CEST53516841.1.1.1192.168.2.5
                      May 24, 2024 00:27:34.355376005 CEST53516311.1.1.1192.168.2.5
                      May 24, 2024 00:27:53.128402948 CEST53651171.1.1.1192.168.2.5
                      May 24, 2024 00:28:15.584923029 CEST53645731.1.1.1192.168.2.5
                      May 24, 2024 00:28:15.885103941 CEST53499721.1.1.1192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      May 24, 2024 00:27:17.980838060 CEST192.168.2.51.1.1.10x5ce7Standard query (0)article.badgercrypto.orgA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:17.980986118 CEST192.168.2.51.1.1.10xbdc2Standard query (0)article.badgercrypto.org65IN (0x0001)false
                      May 24, 2024 00:27:20.268260956 CEST192.168.2.51.1.1.10x1ff5Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:20.269073009 CEST192.168.2.51.1.1.10xb87aStandard query (0)ipinfo.io65IN (0x0001)false
                      May 24, 2024 00:27:20.329412937 CEST192.168.2.51.1.1.10xebe9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:20.329988003 CEST192.168.2.51.1.1.10x93bbStandard query (0)www.google.com65IN (0x0001)false
                      May 24, 2024 00:27:21.819658041 CEST192.168.2.51.1.1.10xafcbStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:21.820182085 CEST192.168.2.51.1.1.10xbafStandard query (0)ipinfo.io65IN (0x0001)false
                      May 24, 2024 00:27:21.828330040 CEST192.168.2.51.1.1.10x72a6Standard query (0)article.badgercrypto.orgA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:21.829229116 CEST192.168.2.51.1.1.10xaf5aStandard query (0)article.badgercrypto.org65IN (0x0001)false
                      May 24, 2024 00:27:23.801503897 CEST192.168.2.51.1.1.10x4b6Standard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:23.801666021 CEST192.168.2.51.1.1.10xf640Standard query (0)api.db-ip.com65IN (0x0001)false
                      May 24, 2024 00:27:24.612225056 CEST192.168.2.51.1.1.10x6e7bStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.612410069 CEST192.168.2.51.1.1.10xc2d7Standard query (0)api.db-ip.com65IN (0x0001)false
                      May 24, 2024 00:27:24.684734106 CEST192.168.2.51.1.1.10xe05eStandard query (0)userstatics.comA (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.685049057 CEST192.168.2.51.1.1.10xdc35Standard query (0)userstatics.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      May 24, 2024 00:27:18.000814915 CEST1.1.1.1192.168.2.50x5ce7No error (0)article.badgercrypto.orgcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                      May 24, 2024 00:27:18.000814915 CEST1.1.1.1192.168.2.50x5ce7No error (0)cname.vercel-dns.com76.76.21.9A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:18.000814915 CEST1.1.1.1192.168.2.50x5ce7No error (0)cname.vercel-dns.com76.76.21.22A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:18.008100033 CEST1.1.1.1192.168.2.50xbdc2No error (0)article.badgercrypto.orgcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                      May 24, 2024 00:27:20.278067112 CEST1.1.1.1192.168.2.50x1ff5No error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:20.341959953 CEST1.1.1.1192.168.2.50xebe9No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:20.348392010 CEST1.1.1.1192.168.2.50x93bbNo error (0)www.google.com65IN (0x0001)false
                      May 24, 2024 00:27:21.908945084 CEST1.1.1.1192.168.2.50xafcbNo error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:21.909027100 CEST1.1.1.1192.168.2.50x72a6No error (0)article.badgercrypto.orgcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                      May 24, 2024 00:27:21.909027100 CEST1.1.1.1192.168.2.50x72a6No error (0)cname.vercel-dns.com76.76.21.22A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:21.909027100 CEST1.1.1.1192.168.2.50x72a6No error (0)cname.vercel-dns.com76.76.21.164A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:21.909054995 CEST1.1.1.1192.168.2.50xaf5aNo error (0)article.badgercrypto.orgcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                      May 24, 2024 00:27:23.816047907 CEST1.1.1.1192.168.2.50x4b6No error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:23.816047907 CEST1.1.1.1192.168.2.50x4b6No error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:23.816047907 CEST1.1.1.1192.168.2.50x4b6No error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:23.816087961 CEST1.1.1.1192.168.2.50xf640No error (0)api.db-ip.com65IN (0x0001)false
                      May 24, 2024 00:27:24.691567898 CEST1.1.1.1192.168.2.50xc2d7No error (0)api.db-ip.com65IN (0x0001)false
                      May 24, 2024 00:27:24.691584110 CEST1.1.1.1192.168.2.50x6e7bNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.691584110 CEST1.1.1.1192.168.2.50x6e7bNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.691584110 CEST1.1.1.1192.168.2.50x6e7bNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.697932005 CEST1.1.1.1192.168.2.50xe05eNo error (0)userstatics.com188.114.97.3A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.697932005 CEST1.1.1.1192.168.2.50xe05eNo error (0)userstatics.com188.114.96.3A (IP address)IN (0x0001)false
                      May 24, 2024 00:27:24.704546928 CEST1.1.1.1192.168.2.50xdc35No error (0)userstatics.com65IN (0x0001)false
                      May 24, 2024 00:27:31.338166952 CEST1.1.1.1192.168.2.50x67bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      May 24, 2024 00:27:31.338166952 CEST1.1.1.1192.168.2.50x67bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      May 24, 2024 00:28:08.238581896 CEST1.1.1.1192.168.2.50x1faeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      May 24, 2024 00:28:08.238581896 CEST1.1.1.1192.168.2.50x1faeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      • article.badgercrypto.org
                      • ipinfo.io
                      • https:
                        • api.db-ip.com
                        • userstatics.com
                        • www.bing.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.54971076.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:18 UTC667OUTGET / HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:18 UTC459INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 36858
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline
                      Content-Length: 503
                      Content-Type: text/html; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:18 GMT
                      Etag: "fc9962ca965c5ee43ff7f006e5702641"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::lhrbb-1716503238693-05e47e0aa830
                      Connection: close
                      2024-05-23 22:27:18 UTC503INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 77 65 62 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20
                      Data Ascii: <!doctype html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="referrer" content="no-referrer"> <link rel="icon" type="image/svg+xml" href="/web.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.54970976.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:18 UTC552OUTGET /assets/index-e79a7ce5.js HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://article.badgercrypto.org
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:19 UTC505INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 68968
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="index-e79a7ce5.js"
                      Content-Length: 160434
                      Content-Type: application/javascript; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:19 GMT
                      Etag: "a499190a6c00b3325f668a1124e73136"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::n9v2l-1716503239063-c652099fa5c1
                      Connection: close
                      2024-05-23 22:27:19 UTC2372INData Raw: 66 75 6e 63 74 69 6f 6e 20 49 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 74 5b 6e 5d 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 72 29 69 66 28 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 6c 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 6c 29 3b 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6c 2c 6f 2e 67 65 74 3f 6f 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 72 5b 6c 5d
                      Data Ascii: function Ic(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const l in r)if(l!=="default"&&!(l in e)){const o=Object.getOwnPropertyDescriptor(r,l);o&&Object.defineProperty(e,l,o.get?o:{enumerable:!0,get:()=>r[l]
                      2024-05-23 22:27:19 UTC1214INData Raw: 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 22 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73 65 74 53 74 61 74 65 22 29 7d 3b 73 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 28 74 68 69 73 2c 65 2c 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 73 28 29 7b 7d 79 73 2e 70 72 6f 74 6f 74 79 70 65 3d 73 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 71 6f 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65
                      Data Ascii: returns an object of state variables.");this.updater.enqueueSetState(this,e,t,"setState")};sn.prototype.forceUpdate=function(e){this.updater.enqueueForceUpdate(this,e,"forceUpdate")};function ys(){}ys.prototype=sn.prototype;function qo(e,t,n){this.props=e
                      2024-05-23 22:27:19 UTC4744INData Raw: 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 7a 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 26 26 65 2e 6b 65 79 21 3d 6e 75 6c 6c 3f 59 63 28 22 22 2b 65 2e 6b 65 79 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 45 72 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 65 3b 28 6f 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6f 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 69 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 69 3d 21 30 3b 62 72 65 61 6b
                      Data Ascii: /g;function zl(e,t){return typeof e=="object"&&e!==null&&e.key!=null?Yc(""+e.key):t.toString(36)}function Er(e,t,n,r,l){var o=typeof e;(o==="undefined"||o==="boolean")&&(e=null);var i=!1;if(e===null)i=!0;else switch(o){case"string":case"number":i=!0;break
                      2024-05-23 22:27:19 UTC5930INData Raw: 6e 74 22 29 2c 65 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 74 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6e 66 3d 71 63 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2e 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 2c 72 66 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 6e 29 2c 74 2e
                      Data Ascii: nt"),ef=Symbol.for("react.fragment"),tf=Object.prototype.hasOwnProperty,nf=qc.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,rf={key:!0,ref:!0,__self:!0,__source:!0};function ks(e,t,n){var r,l={},o=null,i=null;n!==void 0&&(o=""+n),t.
                      2024-05-23 22:27:19 UTC7116INData Raw: 2a 24 2f 2c 71 69 3d 7b 7d 2c 62 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 66 28 65 29 7b 72 65 74 75 72 6e 20 74 6f 2e 63 61 6c 6c 28 62 69 2c 65 29 3f 21 30 3a 74 6f 2e 63 61 6c 6c 28 71 69 2c 65 29 3f 21 31 3a 6f 66 2e 74 65 73 74 28 65 29 3f 62 69 5b 65 5d 3d 21 30 3a 28 71 69 5b 65 5d 3d 21 30 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 73 66 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 6e 21 3d 3d 6e 75 6c 6c 26 26 6e 2e 74 79 70 65 3d 3d 3d 30 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 72 3f 21 31 3a 6e 21 3d 3d 6e 75 6c 6c 3f 21 6e 2e 61 63 63
                      Data Ascii: *$/,qi={},bi={};function uf(e){return to.call(bi,e)?!0:to.call(qi,e)?!1:of.test(e)?bi[e]=!0:(qi[e]=!0,!1)}function sf(e,t,n,r){if(n!==null&&n.type===0)return!1;switch(typeof t){case"function":case"symbol":return!0;case"boolean":return r?!1:n!==null?!n.acc
                      2024-05-23 22:27:19 UTC8302INData Raw: 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 34 3a 72 65 74 75 72 6e 22 43 61 63 68 65 22 3b 63 61 73 65 20 39 3a 72 65 74 75 72 6e 28 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 43 6f 6e 73 75 6d 65 72 22 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 28 74 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 22 44 65 68 79 64 72 61 74 65 64 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 74 2e 72 65 6e 64 65 72 2c 65 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 22 2c 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 65 21 3d
                      Data Ascii: tch(e.tag){case 24:return"Cache";case 9:return(t.displayName||"Context")+".Consumer";case 10:return(t._context.displayName||"Context")+".Provider";case 18:return"DehydratedFragment";case 11:return e=t.render,e=e.displayName||e.name||"",t.displayName||(e!=
                      2024-05-23 22:27:19 UTC6676INData Raw: 31 2c 74 2c 74 79 70 65 6f 66 20 6e 29 29 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 76 6f 3d 21 31 3b 69 66 28 4b 65 29 74 72 79 7b 76 61 72 20 68 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 68 6e 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 3d 21 30 7d 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 68 6e 2c 68 6e 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 68 6e 2c 68 6e 29 7d 63 61 74 63 68 7b 76 6f 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6d 66 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 6f 2c 69 2c 75 2c 73 29 7b 76 61 72 20 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79
                      Data Ascii: 1,t,typeof n));return n}var vo=!1;if(Ke)try{var hn={};Object.defineProperty(hn,"passive",{get:function(){vo=!0}}),window.addEventListener("test",hn,hn),window.removeEventListener("test",hn,hn)}catch{vo=!1}function mf(e,t,n,r,l,o,i,u,s){var c=Array.prototy
                      2024-05-23 22:27:19 UTC10674INData Raw: 70 61 74 63 68 45 76 65 6e 74 28 72 29 2c 68 6f 3d 6e 75 6c 6c 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 74 3d 74 72 28 6e 29 2c 74 21 3d 3d 6e 75 6c 6c 26 26 66 69 28 74 29 2c 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 6e 2c 21 31 3b 74 2e 73 68 69 66 74 28 29 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 75 28 65 2c 74 2c 6e 29 7b 43 72 28 65 29 26 26 6e 2e 64 65 6c 65 74 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 49 66 28 29 7b 77 6f 3d 21 31 2c 6f 74 21 3d 3d 6e 75 6c 6c 26 26 43 72 28 6f 74 29 26 26 28 6f 74 3d 6e 75 6c 6c 29 2c 69 74 21 3d 3d 6e 75 6c 6c 26 26 43 72 28 69 74 29 26 26 28 69 74 3d 6e 75 6c 6c 29 2c 75 74 21 3d 3d 6e 75 6c 6c 26 26 43 72 28 75 74 29 26 26 28 75 74 3d 6e 75 6c 6c 29 2c 55 6e 2e 66 6f 72 45 61 63 68 28 61 75 29 2c 24
                      Data Ascii: patchEvent(r),ho=null}else return t=tr(n),t!==null&&fi(t),e.blockedOn=n,!1;t.shift()}return!0}function au(e,t,n){Cr(e)&&n.delete(t)}function If(){wo=!1,ot!==null&&Cr(ot)&&(ot=null),it!==null&&Cr(it)&&(it=null),ut!==null&&Cr(ut)&&(ut=null),Un.forEach(au),$
                      2024-05-23 22:27:19 UTC11860INData Raw: 64 28 65 29 7b 76 61 72 20 74 3d 66 61 28 29 2c 6e 3d 65 2e 66 6f 63 75 73 65 64 45 6c 65 6d 2c 72 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 3b 69 66 28 74 21 3d 3d 6e 26 26 6e 26 26 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 63 61 28 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 29 29 7b 69 66 28 72 21 3d 3d 6e 75 6c 6c 26 26 79 69 28 6e 29 29 7b 69 66 28 74 3d 72 2e 73 74 61 72 74 2c 65 3d 72 2e 65 6e 64 2c 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 74 29 2c 22 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 22 69 6e 20 6e 29 6e 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3d 74 2c 6e 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 6e 2e 76 61 6c 75 65 2e 6c 65
                      Data Ascii: d(e){var t=fa(),n=e.focusedElem,r=e.selectionRange;if(t!==n&&n&&n.ownerDocument&&ca(n.ownerDocument.documentElement,n)){if(r!==null&&yi(n)){if(t=r.start,e=r.end,e===void 0&&(e=t),"selectionStart"in n)n.selectionStart=t,n.selectionEnd=Math.min(e,n.value.le
                      2024-05-23 22:27:19 UTC10234INData Raw: 6e 75 6c 6c 7d 76 61 72 20 63 6e 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 6c 69 63 65 28 32 29 2c 55 65 3d 22 5f 5f 72 65 61 63 74 46 69 62 65 72 24 22 2b 63 6e 2c 51 6e 3d 22 5f 5f 72 65 61 63 74 50 72 6f 70 73 24 22 2b 63 6e 2c 59 65 3d 22 5f 5f 72 65 61 63 74 43 6f 6e 74 61 69 6e 65 72 24 22 2b 63 6e 2c 4e 6f 3d 22 5f 5f 72 65 61 63 74 45 76 65 6e 74 73 24 22 2b 63 6e 2c 50 64 3d 22 5f 5f 72 65 61 63 74 4c 69 73 74 65 6e 65 72 73 24 22 2b 63 6e 2c 4e 64 3d 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 63 6e 3b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 29 7b 76 61 72 20 74 3d 65 5b 55 65 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b
                      Data Ascii: null}var cn=Math.random().toString(36).slice(2),Ue="__reactFiber$"+cn,Qn="__reactProps$"+cn,Ye="__reactContainer$"+cn,No="__reactEvents$"+cn,Pd="__reactListeners$"+cn,Nd="__reactHandles$"+cn;function Et(e){var t=e[Ue];if(t)return t;for(var n=e.parentNode;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.54971276.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:19 UTC528OUTGET /assets/index-ff67608d.css HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:19 UTC489INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 68968
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="index-ff67608d.css"
                      Content-Length: 413
                      Content-Type: text/css; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:19 GMT
                      Etag: "291271da357738e7e3c7a1c3a2c9a659"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::jgcpf-1716503239722-bd5dc2d2cf74
                      Connection: close
                      2024-05-23 22:27:19 UTC413INData Raw: 2e 6c 6f 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 6c 6f 61 64 65 72 7b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 2e 34 65 6d 20 73 6f 6c 69 64 20 72 67 62 61 28 32 31 38 2c 32 31 39 2c 32 32 33 2c 31 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 34 65 6d 20 73 6f 6c 69 64 20 23 62 33 62 33 62 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 31 2e 31 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 7d 2e 6c 6f 61 64 65 72 2c 2e 6c 6f 61 64 65 72 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61
                      Data Ascii: .loading{position:fixed;top:0;right:0;bottom:0;left:0;background:#fff}.loader{left:50%;margin-left:-4em;font-size:10px;border:.4em solid rgba(218,219,223,1);border-left:.4em solid #b3b3b3;animation:spin 1.1s infinite linear}.loader,.loader:after{border-ra


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.54971476.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:20 UTC556OUTGET /web.ico HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:21 UTC481INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 67594
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="web.ico"
                      Content-Length: 13173
                      Content-Type: image/vnd.microsoft.icon
                      Date: Thu, 23 May 2024 22:27:21 GMT
                      Etag: "bbbec74c8ff1a4ef8a9baa197b6c1b8b"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::jqcj9-1716503241002-5fe0d735d6dc
                      Connection: close
                      2024-05-23 22:27:21 UTC2372INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 5f 33 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 33 19 49 44 41 54 78 da ed 9d 09 98 1c 55 b9 86 ab bb a7 bb 27 90 0d b2 10 08 18 c2 15 22 7b 08 20 a2 a0 88 8a 80 06 e5 b2 a8 3c 17 04 49 66 26 93 99 6c 93 85 ec 13 40 2e 08 a8 a0 08 88 18 05 01 15 14 89 b2 09 22 97 70 83 c2 65 91 cd 10 92 c9 ec 6b 66 cf ec 33 e9 fb 9d aa d3 5d 55 5d 7b 77 55 af ff ff 3c ef 53 93 10 b2 f6 f7 9e a5 ce 22 08 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54
                      Data Ascii: _3PNGIHDR\rforNTw3IDATxU'"{ <If&l@."pekf3]U]{wU<S"TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT
                      2024-05-23 22:27:21 UTC1238INData Raw: b2 0c 84 ab ab 7d f8 fa 78 84 f9 fb a0 36 ed 5d 7e 23 8a 6b 9a d0 fa 5f 1c 5c 88 5e ce b2 56 c1 b7 ba 4b 12 c0 ca 1e 9f b0 a1 af 08 12 d8 0f 01 44 44 01 88 bd 80 41 de 0b 70 55 02 d5 e0 1b 7c dc 9d 79 1f 70 b5 04 8e 01 db 52 df 0b 10 2f 46 3d 2d f3 05 20 87 ff 30 f0 a2 26 f8 e9 15 c1 1b e0 52 10 76 23 f4 76 7a 06 c2 f7 c4 e3 ba e6 81 87 41 7f 1a bb fc 46 02 88 14 94 d4 be 17 58 dc 30 b7 60 51 9d 34 ce 64 02 58 df f7 05 08 a0 06 02 88 18 0a c0 1d 11 b0 f0 5f 92 f1 97 69 a8 25 30 8b 2f 84 1a 4d 8d 00 62 bf c6 63 aa 57 a1 19 1c 7e 1f d8 08 c6 32 44 00 6c b3 d1 43 e0 58 b7 5a 7c 3b 15 3d ab cf 2f 0d 0d 0e c2 f3 5a b0 33 8d 5d 7e 6d f8 a3 2c aa 7b 3e 50 de 74 84 af a2 9d 85 7f 16 78 19 02 40 f8 15 02 50 0e 01 8c c8 c5 f0 eb 4b 60 3a 78 dc fb 5e 80 ea e7 1f e0
                      Data Ascii: }x6]~#k_\^VKDDApU|ypR/F=- 0&Rv#vzAFX0`Q4dX_i%0/MbcW~2DlCXZ|;=/Z3]~m,{>Ptx@PK`:x^
                      2024-05-23 22:27:21 UTC4744INData Raw: c0 9b 43 55 de e7 f7 1d 48 bf be 77 02 a8 2d 04 bf 01 11 8d 00 dc 12 81 e1 dc 00 ba fe 0b f6 de 06 0a 62 bb 0f 73 b8 98 00 d8 09 be e0 28 84 fb ef 29 0d 7f 89 3e c1 f2 c6 88 8f 2d 13 d6 0a a0 0d a1 ff 9a d8 ea e7 bb 00 54 12 10 17 40 bd ed c2 f6 69 eb 75 01 95 e2 6a 44 8f 04 50 5c 07 6a 19 67 83 16 10 31 95 80 37 43 83 b7 c0 ec d8 ee c3 7c a8 b2 46 a1 80 49 a0 a4 f6 2c 3c 77 a5 b2 cb 6f 44 60 45 5b 7c b7 ff 00 b8 15 14 50 f8 95 12 88 ad 7f 28 01 c3 9e 4a 40 ea 5d 6c 07 53 63 43 10 77 05 c0 c2 5f e7 c7 f3 c7 62 f8 95 98 49 40 29 83 e4 a4 30 80 e0 5f 27 f0 09 b2 7c 29 e9 4e bf 3a f1 cd 00 24 70 05 c2 de 91 b2 2e bf 11 8b 6a 23 fe 35 5d d1 f0 47 7c 9b 06 b6 83 23 7d 14 7e 23 01 cc 00 3b 5c 3c 4c 45 2f fc 8c 7e 70 a5 fb 02 60 e7 c7 8b 3d 80 ba 39 60 b7 46 00
                      Data Ascii: CUHw-bs()>-T@iujDP\jg17C|FI,<woD`E[|P(J@]lScCw_bI@)0_'|)N:$p.j#5]G|#}~#;\<LE/~p`=9`F
                      2024-05-23 22:27:21 UTC4819INData Raw: d8 89 e0 9f 98 13 02 10 25 20 0a a0 32 03 04 e0 42 f0 d9 96 46 89 6d 60 7c ce 08 40 0e 7f 21 b8 d7 f3 f0 ab 05 f0 2e f8 64 3a c2 af 96 c0 2e c6 54 f0 d7 c4 7a 00 bb 13 ee 01 84 d4 02 88 20 f8 0f 82 71 21 e9 5c c3 dc 11 c0 26 87 02 70 f2 79 32 0c be 78 18 81 1d 06 d4 21 57 07 3e 9e dc 11 80 b6 eb df 93 12 01 48 12 18 02 a5 e9 0c bf 2c 81 5d 51 2e 06 9d 29 eb 01 00 1d 01 f4 82 6f e7 8d 00 8c 24 e0 48 00 ca 30 3b 0d be 53 36 0d 6e 03 e3 01 75 fd 93 e3 6f 08 fe b4 0c 13 40 18 3c 60 bb 17 e0 8d 00 18 6f 80 d9 a2 04 ca ea 49 00 a6 8c c4 09 c0 ed d0 47 0f 2f 90 79 0a 1c 9c f5 02 48 47 d7 5f 86 f5 34 fe d3 ec 7c ff 34 4a e0 14 b0 2b 6d 3d 00 59 02 3f 0c 95 37 04 99 00 b2 56 02 f1 02 d8 94 ac 00 46 f4 71 3d fc da d0 2b f9 4b d6 f7 00 d2 d9 f5 97 78 94 bf 6e 4c d9
                      Data Ascii: % 2BFm`|@!.d:.Tz q!\&py2x!W>H,]Q.)o$H0;S6nuo@<`oIG/yHG_4|4J+m=Y?7VFq=+KxnL


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.54971534.117.186.1924434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:20 UTC517OUTGET /widget HTTP/1.1
                      Host: ipinfo.io
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://article.badgercrypto.org
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:21 UTC514INHTTP/1.1 200 OK
                      server: nginx/1.24.0
                      date: Thu, 23 May 2024 22:27:20 GMT
                      content-type: application/json; charset=utf-8
                      Content-Length: 980
                      access-control-allow-origin: *
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 1; mode=block
                      x-content-type-options: nosniff
                      referrer-policy: strict-origin-when-cross-origin
                      x-envoy-upstream-service-time: 23
                      via: 1.1 google
                      strict-transport-security: max-age=2592000; includeSubDomains
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-05-23 22:27:21 UTC876INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 37 35 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                      Data Ascii: { "ip": "8.46.123.175", "hostname": "static-cpe-8-46-123-175.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":
                      2024-05-23 22:27:21 UTC104INData Raw: 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 2b 31 2d 38 37 37 2d 38 38 36 2d 36 35 31 35 22 0a 20 20 7d 2c 0a 20 20 22 64 6f 6d 61 69 6e 73 22 3a 20 7b 0a 20 20 20 20 22 70 61 67 65 22 3a 20 30 2c 0a 20 20 20 20 22 74 6f 74 61 6c 22 3a 20 30 2c 0a 20 20 20 20 22 64 6f 6d 61 69 6e 73 22 3a 20 5b 5d 0a 20 20 7d 0a 7d
                      Data Ascii: "phone": "+1-877-886-6515" }, "domains": { "page": 0, "total": 0, "domains": [] }}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.549717184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-05-23 22:27:22 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/079C)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-eus2-z1
                      Cache-Control: public, max-age=30993
                      Date: Thu, 23 May 2024 22:27:22 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.54971876.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:22 UTC664OUTGET /contact.html HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: iframe
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:22 UTC487INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48345
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="contact.html"
                      Content-Length: 220249
                      Content-Type: text/html; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:22 GMT
                      Etag: "bdf658d21c889aa20da32b3171074c3f"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::zvd7v-1716503242471-922ef0a86b49
                      Connection: close
                      2024-05-23 22:27:22 UTC2372INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 7c 20 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 61 73 73 65 74 73 2f 6a 73
                      Data Ascii: <html lang="en" id="html"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta | Facebook</title> <link rel="stylesheet" href="assets/styles/bootstrap.min.css"> <script src="./assets/js
                      2024-05-23 22:27:22 UTC1232INData Raw: 3d 3d 20 74 2e 6e 6f 64 65 54 79 70 65 29 2c 0a 20 20 61 20 3d 20 65 20 3d 3e 20 72 28 65 29 20 3f 20 65 2e 6a 71 75 65 72 79 20 3f 20 65 5b 30 5d 20 3a 20 65 20 3a 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 65 2e 6c 65 6e 67 74 68 20 3e 20 30 20 3f 20 74 2e 66 69 6e 64 4f 6e 65 28 65 29 20 3a 20 6e 75 6c 6c 2c 0a 20 20 6c 20 3d 20 28 74 2c 20 65 2c 20 69 29 20 3d 3e 20 7b 0a 20 20 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 6e 20 3d 3e 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 69 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 6f 20 3d 20 65 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 61 20 3d 20 6f 20 26 26 20 72 28 6f 29 20 3f 20 22 65 6c 65 6d 65 6e 74 22 20 3a 20 6e 75 6c 6c 20 3d 3d 20
                      Data Ascii: == t.nodeType), a = e => r(e) ? e.jquery ? e[0] : e : "string" == typeof e && e.length > 0 ? t.findOne(e) : null, l = (t, e, i) => { Object.keys(i).forEach(n => { const s = i[n], o = e[n], a = o && r(o) ? "element" : null ==
                      2024-05-23 22:27:22 UTC4744INData Raw: 75 6d 65 6e 74 2e 62 6f 64 79 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 6e 6f 2d 6a 71 75 65 72 79 22 29 20 3f 20 74 20 3a 20 6e 75 6c 6c 0a 20 20 7d 2c 0a 20 20 6d 20 3d 20 5b 5d 2c 0a 20 20 67 20 3d 20 28 29 20 3d 3e 20 22 72 74 6c 22 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 69 72 2c 0a 20 20 5f 20 3d 20 74 20 3d 3e 20 7b 0a 20 20 20 20 76 61 72 20 65 3b 0a 20 20 20 20 65 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 70 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 20 3d 20 74 2e 4e 41 4d 45 2c 0a 20 20 20 20 20 20 20 20 20 20 6e 20 3d 20 65 2e 66 6e 5b 69 5d 3b 0a 20 20 20 20 20 20 20
                      Data Ascii: ument.body.hasAttribute("data-bs-no-jquery") ? t : null }, m = [], g = () => "rtl" === document.documentElement.dir, _ = t => { var e; e = () => { const e = p(); if (e) { const i = t.NAME, n = e.fn[i];
                      2024-05-23 22:27:22 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 6a 28 74 2c 20 65 2c 20 69 2c 20 6e 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 2c 20 6e 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 7d 28 74 2c 20 6c 2c 20 69 2c 20 65 2e 73 6c 69 63 65 28 31 29 29 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 68 20 3d 20 6c 5b 72 5d 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 68 29 2e 66 6f 72 45 61 63 68 28 69 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 69 2e 72 65 70 6c 61 63 65 28 41 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 61 20 7c 7c 20 65 2e 69 6e 63 6c 75 64
                      Data Ascii: j(t, e, i, n.originalHandler, n.delegationSelector) } }) }(t, l, i, e.slice(1)) }); const h = l[r] || {}; Object.keys(h).forEach(i => { const n = i.replace(A, ""); if (!a || e.includ
                      2024-05-23 22:27:22 UTC7116INData Raw: 65 72 73 28 29 0a 20 20 7d 0a 20 20 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 46 0a 20 20 7d 0a 20 20 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 22 63 61 72 6f 75 73 65 6c 22 0a 20 20 7d 0a 20 20 6e 65 78 74 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 5f 73 6c 69 64 65 28 4b 29 0a 20 20 7d 0a 20 20 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 28 29 20 7b 0a 20 20 20 20 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 20 26 26 20 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 20 26 26 20 74 68 69 73 2e 6e 65 78 74 28 29 0a 20 20 7d 0a 20 20 70 72 65 76 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 5f 73 6c 69 64 65 28 58 29 0a 20 20 7d 0a 20 20 70 61 75
                      Data Ascii: ers() } static get Default() { return F } static get NAME() { return "carousel" } next() { this._slide(K) } nextWhenVisible() { !document.hidden && c(this._element) && this.next() } prev() { this._slide(X) } pau
                      2024-05-23 22:27:22 UTC8302INData Raw: 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 29 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 6e 20 3d 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 0a 20 20 20 20 6e 20 26 26 20 28 69 2e 69 6e 74 65 72 76 61 6c 20 3d 20 21 31 29 2c 20 5a 2e 63 61 72 6f 75 73 65 6c 49 6e 74 65 72 66 61 63 65 28 65 2c 20 69 29 2c 20 6e 20 26 26 20 5a 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 65 29 2e 74 6f 28 6e 29 2c 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 0a 20 20 7d 0a 7d 0a 50 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 20 22 5b 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 5d 2c 20 5b 64
                      Data Ascii: etDataAttributes(this) }, n = this.getAttribute("data-bs-slide-to"); n && (i.interval = !1), Z.carouselInterface(e, i), n && Z.getInstance(e).to(n), t.preventDefault() }}P.on(document, "click.bs.carousel.data-api", "[data-bs-slide], [d
                      2024-05-23 22:27:22 UTC6676INData Raw: 79 73 28 65 2e 65 6c 65 6d 65 6e 74 73 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 65 2e 65 6c 65 6d 65 6e 74 73 5b 74 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 65 2e 61 74 74 72 69 62 75 74 65 73 5b 74 5d 20 7c 7c 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 73 74 79 6c 65 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 20 3f 20 65 2e 73 74 79 6c 65 73 5b 74 5d 20 3a 20 69 5b 74 5d 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 5b 65 5d 20 3d 20 22 22 2c 20 74 0a 20 20 20 20 20 20 20
                      Data Ascii: ys(e.elements).forEach((function (t) { var n = e.elements[t], s = e.attributes[t] || {}, o = Object.keys(e.styles.hasOwnProperty(t) ? e.styles[t] : i[t]).reduce((function (t, e) { return t[e] = "", t
                      2024-05-23 22:27:22 UTC10674INData Raw: 73 3a 20 65 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 2e 61 72 72 6f 77 2c 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 61 62 73 6f 6c 75 74 65 22 2c 0a 20 20 20 20 20 20 20 20 61 64 61 70 74 69 76 65 3a 20 21 31 2c 0a 20 20 20 20 20 20 20 20 72 6f 75 6e 64 4f 66 66 73 65 74 73 3a 20 6c 0a 20 20 20 20 20 20 7d 29 29 29 29 2c 20 65 2e 61 74 74 72 69 62 75 74 65 73 2e 70 6f 70 70 65 72 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 20 65 2e 61 74 74 72 69 62 75 74 65 73 2e 70 6f 70 70 65 72 2c 20 7b 0a 20 20 20 20 20 20 20 20 22 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 22 3a 20 65 2e 70 6c 61 63 65 6d 65 6e 74 0a 20 20 20 20 20 20 7d 29 0a 20 20 20 20 7d 2c 0a 20 20 20 20 64 61 74 61 3a 20 7b 7d 0a 20 20 7d
                      Data Ascii: s: e.modifiersData.arrow, position: "absolute", adaptive: !1, roundOffsets: l })))), e.attributes.popper = Object.assign({}, e.attributes.popper, { "data-popper-placement": e.placement }) }, data: {} }
                      2024-05-23 22:27:22 UTC1364INData Raw: 66 66 73 65 74 73 22 5d 2c 0a 20 20 20 20 66 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 74 2e 73 74 61 74 65 2c 0a 20 20 20 20 20 20 20 20 69 20 3d 20 74 2e 6f 70 74 69 6f 6e 73 2c 0a 20 20 20 20 20 20 20 20 6e 20 3d 20 74 2e 6e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 73 20 3d 20 69 2e 6f 66 66 73 65 74 2c 0a 20 20 20 20 20 20 20 20 6f 20 3d 20 76 6f 69 64 20 30 20 3d 3d 3d 20 73 20 3f 20 5b 30 2c 20 30 5d 20 3a 20 73 2c 0a 20 20 20 20 20 20 20 20 72 20 3d 20 6c 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 5b 69 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                      Data Ascii: ffsets"], fn: function (t) { var e = t.state, i = t.options, n = t.name, s = i.offset, o = void 0 === s ? [0, 0] : s, r = lt.reduce((function (t, i) { return t[i] = function (t, e, i) {
                      2024-05-23 22:27:22 UTC13046INData Raw: 66 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 74 2e 73 74 61 74 65 2c 0a 20 20 20 20 20 20 20 20 69 20 3d 20 74 2e 6f 70 74 69 6f 6e 73 2c 0a 20 20 20 20 20 20 20 20 6e 20 3d 20 74 2e 6e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 73 20 3d 20 69 2e 6d 61 69 6e 41 78 69 73 2c 0a 20 20 20 20 20 20 20 20 6f 20 3d 20 76 6f 69 64 20 30 20 3d 3d 3d 20 73 20 7c 7c 20 73 2c 0a 20 20 20 20 20 20 20 20 72 20 3d 20 69 2e 61 6c 74 41 78 69 73 2c 0a 20 20 20 20 20 20 20 20 61 20 3d 20 76 6f 69 64 20 30 20 21 3d 3d 20 72 20 26 26 20 72 2c 0a 20 20 20 20 20 20 20 20 6c 20 3d 20 69 2e 62 6f 75 6e 64 61 72 79 2c 0a 20 20 20 20 20 20 20 20 63 20 3d 20 69 2e 72 6f 6f 74 42 6f 75 6e 64 61 72 79 2c 0a 20 20 20 20 20 20 20 20 68
                      Data Ascii: fn: function (t) { var e = t.state, i = t.options, n = t.name, s = i.mainAxis, o = void 0 === s || s, r = i.altAxis, a = void 0 !== r && r, l = i.boundary, c = i.rootBoundary, h


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.54972034.117.186.1924434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:22 UTC339OUTGET /widget HTTP/1.1
                      Host: ipinfo.io
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:22 UTC514INHTTP/1.1 200 OK
                      server: nginx/1.24.0
                      date: Thu, 23 May 2024 22:27:22 GMT
                      content-type: application/json; charset=utf-8
                      Content-Length: 980
                      access-control-allow-origin: *
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 1; mode=block
                      x-content-type-options: nosniff
                      referrer-policy: strict-origin-when-cross-origin
                      x-envoy-upstream-service-time: 20
                      via: 1.1 google
                      strict-transport-security: max-age=2592000; includeSubDomains
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-05-23 22:27:22 UTC876INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 37 35 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                      Data Ascii: { "ip": "8.46.123.175", "hostname": "static-cpe-8-46-123-175.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":
                      2024-05-23 22:27:22 UTC104INData Raw: 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 2b 31 2d 38 37 37 2d 38 38 36 2d 36 35 31 35 22 0a 20 20 7d 2c 0a 20 20 22 64 6f 6d 61 69 6e 73 22 3a 20 7b 0a 20 20 20 20 22 70 61 67 65 22 3a 20 30 2c 0a 20 20 20 20 22 74 6f 74 61 6c 22 3a 20 30 2c 0a 20 20 20 20 22 64 6f 6d 61 69 6e 73 22 3a 20 5b 5d 0a 20 20 7d 0a 7d
                      Data Ascii: "phone": "+1-877-886-6515" }, "domains": { "page": 0, "total": 0, "domains": [] }}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.54971976.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:22 UTC355OUTGET /web.ico HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:22 UTC481INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 67595
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="web.ico"
                      Content-Length: 13173
                      Content-Type: image/vnd.microsoft.icon
                      Date: Thu, 23 May 2024 22:27:22 GMT
                      Etag: "bbbec74c8ff1a4ef8a9baa197b6c1b8b"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::k5p5v-1716503242619-9036d3407e54
                      Connection: close
                      2024-05-23 22:27:22 UTC2372INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 5f 33 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 33 19 49 44 41 54 78 da ed 9d 09 98 1c 55 b9 86 ab bb a7 bb 27 90 0d b2 10 08 18 c2 15 22 7b 08 20 a2 a0 88 8a 80 06 e5 b2 a8 3c 17 04 49 66 26 93 99 6c 93 85 ec 13 40 2e 08 a8 a0 08 88 18 05 01 15 14 89 b2 09 22 97 70 83 c2 65 91 cd 10 92 c9 ec 6b 66 cf ec 33 e9 fb 9d aa d3 5d 55 5d 7b 77 55 af ff ff 3c ef 53 93 10 b2 f6 f7 9e a5 ce 22 08 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54 54
                      Data Ascii: _3PNGIHDR\rforNTw3IDATxU'"{ <If&l@."pekf3]U]{wU<S"TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT
                      2024-05-23 22:27:22 UTC1238INData Raw: b2 0c 84 ab ab 7d f8 fa 78 84 f9 fb a0 36 ed 5d 7e 23 8a 6b 9a d0 fa 5f 1c 5c 88 5e ce b2 56 c1 b7 ba 4b 12 c0 ca 1e 9f b0 a1 af 08 12 d8 0f 01 44 44 01 88 bd 80 41 de 0b 70 55 02 d5 e0 1b 7c dc 9d 79 1f 70 b5 04 8e 01 db 52 df 0b 10 2f 46 3d 2d f3 05 20 87 ff 30 f0 a2 26 f8 e9 15 c1 1b e0 52 10 76 23 f4 76 7a 06 c2 f7 c4 e3 ba e6 81 87 41 7f 1a bb fc 46 02 88 14 94 d4 be 17 58 dc 30 b7 60 51 9d 34 ce 64 02 58 df f7 05 08 a0 06 02 88 18 0a c0 1d 11 b0 f0 5f 92 f1 97 69 a8 25 30 8b 2f 84 1a 4d 8d 00 62 bf c6 63 aa 57 a1 19 1c 7e 1f d8 08 c6 32 44 00 6c b3 d1 43 e0 58 b7 5a 7c 3b 15 3d ab cf 2f 0d 0d 0e c2 f3 5a b0 33 8d 5d 7e 6d f8 a3 2c aa 7b 3e 50 de 74 84 af a2 9d 85 7f 16 78 19 02 40 f8 15 02 50 0e 01 8c c8 c5 f0 eb 4b 60 3a 78 dc fb 5e 80 ea e7 1f e0
                      Data Ascii: }x6]~#k_\^VKDDApU|ypR/F=- 0&Rv#vzAFX0`Q4dX_i%0/MbcW~2DlCXZ|;=/Z3]~m,{>Ptx@PK`:x^
                      2024-05-23 22:27:22 UTC4744INData Raw: c0 9b 43 55 de e7 f7 1d 48 bf be 77 02 a8 2d 04 bf 01 11 8d 00 dc 12 81 e1 dc 00 ba fe 0b f6 de 06 0a 62 bb 0f 73 b8 98 00 d8 09 be e0 28 84 fb ef 29 0d 7f 89 3e c1 f2 c6 88 8f 2d 13 d6 0a a0 0d a1 ff 9a d8 ea e7 bb 00 54 12 10 17 40 bd ed c2 f6 69 eb 75 01 95 e2 6a 44 8f 04 50 5c 07 6a 19 67 83 16 10 31 95 80 37 43 83 b7 c0 ec d8 ee c3 7c a8 b2 46 a1 80 49 a0 a4 f6 2c 3c 77 a5 b2 cb 6f 44 60 45 5b 7c b7 ff 00 b8 15 14 50 f8 95 12 88 ad 7f 28 01 c3 9e 4a 40 ea 5d 6c 07 53 63 43 10 77 05 c0 c2 5f e7 c7 f3 c7 62 f8 95 98 49 40 29 83 e4 a4 30 80 e0 5f 27 f0 09 b2 7c 29 e9 4e bf 3a f1 cd 00 24 70 05 c2 de 91 b2 2e bf 11 8b 6a 23 fe 35 5d d1 f0 47 7c 9b 06 b6 83 23 7d 14 7e 23 01 cc 00 3b 5c 3c 4c 45 2f fc 8c 7e 70 a5 fb 02 60 e7 c7 8b 3d 80 ba 39 60 b7 46 00
                      Data Ascii: CUHw-bs()>-T@iujDP\jg17C|FI,<woD`E[|P(J@]lScCw_bI@)0_'|)N:$p.j#5]G|#}~#;\<LE/~p`=9`F
                      2024-05-23 22:27:22 UTC4819INData Raw: d8 89 e0 9f 98 13 02 10 25 20 0a a0 32 03 04 e0 42 f0 d9 96 46 89 6d 60 7c ce 08 40 0e 7f 21 b8 d7 f3 f0 ab 05 f0 2e f8 64 3a c2 af 96 c0 2e c6 54 f0 d7 c4 7a 00 bb 13 ee 01 84 d4 02 88 20 f8 0f 82 71 21 e9 5c c3 dc 11 c0 26 87 02 70 f2 79 32 0c be 78 18 81 1d 06 d4 21 57 07 3e 9e dc 11 80 b6 eb df 93 12 01 48 12 18 02 a5 e9 0c bf 2c 81 5d 51 2e 06 9d 29 eb 01 00 1d 01 f4 82 6f e7 8d 00 8c 24 e0 48 00 ca 30 3b 0d be 53 36 0d 6e 03 e3 01 75 fd 93 e3 6f 08 fe b4 0c 13 40 18 3c 60 bb 17 e0 8d 00 18 6f 80 d9 a2 04 ca ea 49 00 a6 8c c4 09 c0 ed d0 47 0f 2f 90 79 0a 1c 9c f5 02 48 47 d7 5f 86 f5 34 fe d3 ec 7c ff 34 4a e0 14 b0 2b 6d 3d 00 59 02 3f 0c 95 37 04 99 00 b2 56 02 f1 02 d8 94 ac 00 46 f4 71 3d fc da d0 2b f9 4b d6 f7 00 d2 d9 f5 97 78 94 bf 6e 4c d9
                      Data Ascii: % 2BFm`|@!.d:.Tz q!\&py2x!W>H,]Q.)o$H0;S6nuo@<`oIG/yHG_4|4J+m=Y?7VFq=+KxnL


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.54972376.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:23 UTC590OUTGET /assets/styles/bootstrap.min.css HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:23 UTC491INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 37210
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="bootstrap.min.css"
                      Content-Length: 155798
                      Content-Type: text/css; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:23 GMT
                      Etag: "b4dd849207168b85ac838a42c9918373"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::c64rn-1716503243258-3f001627b5a6
                      Connection: close
                      2024-05-23 22:27:23 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                      Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                      2024-05-23 22:27:23 UTC1228INData Raw: 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d
                      Data Ascii: dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{padding:.2em;background-color:#fcf8e3}sub,sup{position:relative;font-size:.75em;line-height:0;vertical-
                      2024-05-23 22:27:23 UTC4744INData Raw: 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d
                      Data Ascii: e:solid;border-width:0}label{display:inline-block}button{border-radius:0}button:focus:not(:focus-visible){outline:0}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,select{text-transform:none}
                      2024-05-23 22:27:23 UTC5930INData Raw: 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30
                      Data Ascii: 333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.row-cols-sm-5>*{flex:0 0 auto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}}@media (min-width:768px){.col-md{flex:1 0 0%}.row-cols-md-auto>*{flex:0 0 auto;width:auto}.row-cols-md-1>*{flex:0 0
                      2024-05-23 22:27:23 UTC7116INData Raw: 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 30 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e
                      Data Ascii: 0 auto;width:58.33333333%}.col-lg-8{flex:0 0 auto;width:66.66666667%}.col-lg-9{flex:0 0 auto;width:75%}.col-lg-10{flex:0 0 auto;width:83.33333333%}.col-lg-11{flex:0 0 auto;width:91.66666667%}.col-lg-12{flex:0 0 auto;width:100%}.offset-lg-0{margin-left:0}.
                      2024-05-23 22:27:23 UTC8302INData Raw: 2d 63 6f 6c 6f 72 3a 23 33 37 33 62 33 65 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 37 35 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 73 6d 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f
                      Data Ascii: -color:#373b3e}.table-responsive{overflow-x:auto;-webkit-overflow-scrolling:touch}@media (max-width:575.98px){.table-responsive-sm{overflow-x:auto;-webkit-overflow-scrolling:touch}}@media (max-width:767.98px){.table-responsive-md{overflow-x:auto;-webkit-o
                      2024-05-23 22:27:23 UTC6676INData Raw: 6f 72 6d 2d 73 77 69 74 63 68 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 25 32 33 38 36 62 37 66 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 66 6f 72 6d 2d 73 77 69 74 63 68 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63
                      Data Ascii: orm-switch .form-check-input:focus{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccircle r='3' fill='%2386b7fe'/%3e%3c/svg%3e")}.form-switch .form-check-input:checked{background-position:right c
                      2024-05-23 22:27:23 UTC10674INData Raw: 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 39 38 37 35 34 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 35 2c 31 33 35 2c 38 34 2c 2e 32 35 29 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                      Data Ascii: m-control.is-valid:focus,.was-validated .form-control:valid:focus{border-color:#198754;box-shadow:0 0 0 .25rem rgba(25,135,84,.25)}.was-validated textarea.form-control:valid,textarea.form-control.is-valid{padding-right:calc(1.5em + .75rem);background-posi
                      2024-05-23 22:27:23 UTC11860INData Raw: 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 32 35 2c 38 33 2c 39 37 2c 2e 35 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 64 61 6e 67 65 72 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 64 61 6e 67 65 72 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 30 32 61 33 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 61 35 32 38 33 34 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 64 61 6e 67 65 72 3a
                      Data Ascii: ow:0 0 0 .25rem rgba(225,83,97,.5)}.btn-check:active+.btn-danger,.btn-check:checked+.btn-danger,.btn-danger.active,.btn-danger:active,.show>.btn-danger.dropdown-toggle{color:#fff;background-color:#b02a37;border-color:#a52834}.btn-check:active+.btn-danger:
                      2024-05-23 22:27:23 UTC10234INData Raw: 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 7d 2e 64 72 6f 70 65 6e 64 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 65 6e 64 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 30 7d 2e 64 72 6f 70 73 74 61 72 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 5b 64 61 74 61 2d 62 73 2d 70 6f 70 70 65 72 5d 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 31 32 35 72 65 6d 7d 2e 64 72
                      Data Ascii: .3em solid transparent;border-left:.3em solid}.dropend .dropdown-toggle:empty::after{margin-left:0}.dropend .dropdown-toggle::after{vertical-align:0}.dropstart .dropdown-menu[data-bs-popper]{top:0;right:100%;left:auto;margin-top:0;margin-right:.125rem}.dr


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.54972276.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:23 UTC582OUTGET /assets/styles/style.css HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:23 UTC482INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48345
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="style.css"
                      Content-Length: 11622
                      Content-Type: text/css; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:23 GMT
                      Etag: "d0057ba3ba52bf55a2e251cd40e43978"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::cfbtd-1716503243254-eb658a373c8d
                      Connection: close
                      2024-05-23 22:27:23 UTC2372INData Raw: 23 68 74 6d 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 20 72 67 62 61 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 2c 20 31 29 20 30 25 2c 20 72 67 62 61 28 32 33 34 2c 20 32 34 33 2c 20 32 35 33 2c 20 31 29 20 33 35 25 2c 20 72 67 62 61 28 32 33 37 2c 20 32 35 31 2c 20 32 34 32 2c 20 31 29 20 31 30 30 25 29 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f
                      Data Ascii: #html { background: rgb(249, 241, 249); background: linear-gradient(90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100%);}body { background: inherit; height: 100vh; overflow: hidden; overflo
                      2024-05-23 22:27:23 UTC1237INData Raw: 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 33 35 73 20 65 61 73 65 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4f 70 74 69 6d 69 73 74 69 63 20 54 65 78 74 20 4d 65 64 69 75 6d 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 0a 7d 0a 0a 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75
                      Data Ascii: or: inherit; transition: background-color 0.35s ease; cursor: pointer; font-size: 16px; font-weight: 500; line-height: 20px; font-family: Optimistic Text Medium, Helvetica, Arial, sans-serif;}.action-button:hover { backgrou
                      2024-05-23 22:27:23 UTC4744INData Raw: 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 0a 7d 0a 0a 23 63 61 72 64 20 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 0a 2e 63 61 72 64 2d 74 65 78 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 3b 0a 0a 7d 0a 0a 2e 63 61 72 64 2d 74 65 78 74 20 2e 63 61 72 64 2d 74 79 70 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30
                      Data Ascii: flex-direction: column; border-radius: 20px; background-color: white; margin: 20px 0;}#card img { border-radius: 20px 20px 0 0;}.card-text { margin: 20px;}.card-text .card-type { font-size: 16px; font-weight: 400
                      2024-05-23 22:27:23 UTC3269INData Raw: 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 69 6e 70 75 74 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 23 66 6f 72 67 6f 74 2d 70 61 73 73 2d 77 72 61 70 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20
                      Data Ascii: w: none; border: none;}.password-input input:focus-visible { box-shadow: none; border: none;}#forgot-pass-wrap{ text-align: center; text-align: center; font-size: 16px; font-weight: 500;}.form-control{ height: 50px;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.54972176.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:23 UTC568OUTGET /assets/js/jquery.min.js HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:23 UTC500INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48345
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="jquery.min.js"
                      Content-Length: 87995
                      Content-Type: application/javascript; charset=utf-8
                      Date: Thu, 23 May 2024 22:27:23 GMT
                      Etag: "648fa9f92e305c48822e1334f3210698"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::qsxgg-1716503243324-26c113a870e6
                      Connection: close
                      2024-05-23 22:27:23 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                      2024-05-23 22:27:23 UTC1219INData Raw: 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 63 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79
                      Data Ascii: 1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(ce.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array
                      2024-05-23 22:27:23 UTC4744INData Raw: 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b
                      Data Ascii: ,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r+
                      2024-05-23 22:27:23 UTC5930INData Raw: 74 75 72 6e 20 46 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 79 65 3b 72 65 74 75 72 6e 20 6e 21 3d 54
                      Data Ascii: turn F(function(o){return o=+o,F(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function U(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}function V(e){var t,n=e?e.ownerDocument||e:ye;return n!=T
                      2024-05-23 22:27:23 UTC7116INData Raw: 7c 28 65 5b 53 5d 3d 7b 7d 29 29 5b 64 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 45 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 70 29 77 68 69 6c 65 28 6f 3d 2b 2b 61 26 26 6f 26 26 6f 5b 75 5d 7c 7c 28 70 3d 61 3d 30 29 7c 7c 73 2e 70 6f 70 28 29 29 69 66 28 28 6d 3f 66 65 28 6f 2c 63 29 3a 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 70 26 26 28 66 26 26 28 28 69 3d 6f 5b 53 5d 7c 7c 28 6f 5b 53 5d 3d 7b 7d 29 29 5b 64 5d 3d 5b 45 2c 70 5d 29 2c 6f 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 70 2d 3d 67 29 3d 3d 3d 68 7c 7c 70 25 68 3d 3d 30 26 26 30 3c 3d 70 2f 68 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 2c 61 3d 62 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 62 2e 73 65 74 46 69 6c 74 65 72 73
                      Data Ascii: |(e[S]={}))[d]||[])[0]===E&&r[1]),!1===p)while(o=++a&&o&&o[u]||(p=a=0)||s.pop())if((m?fe(o,c):1===o.nodeType)&&++p&&(f&&((i=o[S]||(o[S]={}))[d]=[E,p]),o===e))break;return(p-=g)===h||p%h==0&&0<=p/h}}},PSEUDO:function(e,o){var t,a=b.pseudos[e]||b.setFilters
                      2024-05-23 22:27:23 UTC8302INData Raw: 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 3a 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 76 28 6e 29 3f 63 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 21 3d 3d 72 7d 29 3a 6e 2e 6e 6f 64 65 54 79 70 65 3f 63 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 21 3d 3d 72 7d 29 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 3f 63 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 73 65 2e 63 61 6c 6c 28 6e 2c 65
                      Data Ascii: -z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function T(e,n,r){return v(n)?ce.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?ce.grep(e,function(e){return e===n!==r}):"string"!=typeof n?ce.grep(e,function(e){return-1<se.call(n,e
                      2024-05-23 22:27:23 UTC6676INData Raw: 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 52 3d 2f 5e 2d 6d 73 2d 2f 2c 49 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 52 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 49 2c 57 29 7d 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69
                      Data Ascii: call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},R=/^-ms-/,I=/-([a-z])/g;function W(e,t){return t.toUpperCase()}function F(e){return e.replace(R,"ms-").replace(I,W)}var $=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};functi
                      2024-05-23 22:27:23 UTC10674INData Raw: 28 29 2c 75 3d 6b 65 5b 73 5d 7c 7c 6b 65 2e 5f 64 65 66 61 75 6c 74 2c 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 5b 31 5d 2b 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 6f 29 2b 75 5b 32 5d 2c 63 3d 75 5b 30 5d 3b 77 68 69 6c 65 28 63 2d 2d 29 61 3d 61 2e 6c 61 73 74 43 68 69 6c 64 3b 63 65 2e 6d 65 72 67 65 28 70 2c 61 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 28 61 3d 66 2e 66 69 72 73 74 43 68 69 6c 64 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 7d 65 6c 73 65 20 70 2e 70 75 73 68 28 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 29 29 3b 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 64 3d 30 3b 77 68 69 6c 65 28 6f 3d 70 5b 64 2b 2b 5d 29 69 66 28 72 26 26 2d 31 3c 63 65 2e 69 6e 41 72 72 61 79 28 6f 2c 72 29 29 69 26 26 69 2e 70 75
                      Data Ascii: (),u=ke[s]||ke._default,a.innerHTML=u[1]+ce.htmlPrefilter(o)+u[2],c=u[0];while(c--)a=a.lastChild;ce.merge(p,a.childNodes),(a=f.firstChild).textContent=""}else p.push(t.createTextNode(o));f.textContent="",d=0;while(o=p[d++])if(r&&-1<ce.inArray(o,r))i&&i.pu
                      2024-05-23 22:27:23 UTC11860INData Raw: 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 46 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 46 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 53 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 45 65 28 61 2c 21 66 26 26 53 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 24 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 5f 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69
                      Data Ascii: ,r=0,i=o.length;r<i;r++)Fe(o[r],a[r]);else Fe(e,c);return 0<(a=Se(c,"script")).length&&Ee(a,!f&&Se(e,"script")),c},cleanData:function(e){for(var t,n,r,i=ce.event.special,o=0;void 0!==(n=e[o]);o++)if($(n)){if(t=n[_.expando]){if(t.events)for(r in t.events)i
                      2024-05-23 22:27:23 UTC10234INData Raw: 70 72 6f 67 72 65 73 73 28 6c 2e 6f 70 74 73 2e 70 72 6f 67 72 65 73 73 29 2e 64 6f 6e 65 28 6c 2e 6f 70 74 73 2e 64 6f 6e 65 2c 6c 2e 6f 70 74 73 2e 63 6f 6d 70 6c 65 74 65 29 2e 66 61 69 6c 28 6c 2e 6f 70 74 73 2e 66 61 69 6c 29 2e 61 6c 77 61 79 73 28 6c 2e 6f 70 74 73 2e 61 6c 77 61 79 73 29 2c 63 65 2e 66 78 2e 74 69 6d 65 72 28 63 65 2e 65 78 74 65 6e 64 28 75 2c 7b 65 6c 65 6d 3a 6f 2c 61 6e 69 6d 3a 6c 2c 71 75 65 75 65 3a 6c 2e 6f 70 74 73 2e 71 75 65 75 65 7d 29 29 2c 6c 7d 63 65 2e 41 6e 69 6d 61 74 69 6f 6e 3d 63 65 2e 65 78 74 65 6e 64 28 79 74 2c 7b 74 77 65 65 6e 65 72 73 3a 7b 22 2a 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 72 65 61 74 65 54 77 65 65 6e 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 74
                      Data Ascii: progress(l.opts.progress).done(l.opts.done,l.opts.complete).fail(l.opts.fail).always(l.opts.always),ce.fx.timer(ce.extend(u,{elem:o,anim:l,queue:l.opts.queue})),l}ce.Animation=ce.extend(yt,{tweeners:{"*":[function(e,t){var n=this.createTween(e,t);return t


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.549724184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-05-23 22:27:23 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=30945
                      Date: Thu, 23 May 2024 22:27:23 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-05-23 22:27:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.54972676.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC627OUTGET /assets/img/block_2.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:24 UTC470INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48346
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="block_2.png"
                      Content-Length: 18787
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::b92g8-1716503244175-bbf4cf7568af
                      Connection: close
                      2024-05-23 22:27:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                      Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                      2024-05-23 22:27:24 UTC1249INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                      Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                      2024-05-23 22:27:24 UTC4744INData Raw: 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d 45 b1 3e fd 04 fc 99 20 6c 16 6f ab 9b 1c 06 48 8c b6 57 6e 51 98 0a 67 55 ed 6a e2 37 d8 35 c9 47 f0 37 44 89 ca 32 47 9b 4a 9a 81 75 6e f0 08 6d 96 d1 c0 18 1c 57 2e eb e3 e3 50 6c 1c f8 ef 04 8a fb 3b 11 15 c0 23 80 af 6d d5 dc 49 f8 17 57 47 78 0d d2 bc 39 e0 35 b0 39 93 40 2e e4 51 f8 2b a6 f1 1e 76 be c4 45 03 a4 ac 8b c2 b2 80 33 bd c4 29 a4 72 2d a0 14 49 29 5d c7 5e 57 70 de bd ca 51 63 87 00 4e fc f0 60 56 38 10 b2 10 b8 c7 b2 0b 7e af e2 23 71 07 d7 80 af 47 e9 7b 3c 57 45 2b d5 3e 5f c1 31 02 6c 64 67 22 02 3f 55 f5 35 64 70 1b 01 e7 07 a9 9d a4 44 4e 5a d8 2d 16 b6 97 f4 09 c8 a2 4c b0 26 b8 7c 2b 70 8e 44 25 c5 ad 08 5f 76 f8 14 1e 0b 95 52 b1 96 d1 86 62 bd c3 81 54 23 59 38 eb 47 da 42 ee 48
                      Data Ascii: 1A3OE> loHWnQgUj75G7D2GJunmW.Pl;#mIWGx959@.Q+vE3)r-I)]^WpQcN`V8~#qG{<WE+>_1ldg"?U5dpDNZ-L&|+pD%_vRbT#Y8GBH
                      2024-05-23 22:27:24 UTC5930INData Raw: ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55 1a d9 14 2d 04 33 82 3c ef 2f 37 4e 3f f4 00 2d a2 66 66 98 c9 84 80 4c 90 32 58 4d 09 31 b1 f0 34 b5 34 bb a4 51 22 88 12 d5 fd f2 6e 27 29 56 4a 9e 53 40 e6 31 1b 24 7e 3e 98 63 3a ea ef 51 a1 17 38 e9 45 45 cd dc 96 2e 23 23 45 75 49 53 57 70 87 4e a5 50 e7 00 28 d6 82 ad 01 8d 70 e9 db 42 ac 19 26 ba c1 83 cc 06 7d ee 3f a8 17 6a a8 fe cf 3e e9 a6 48 70 ea f3 0a 11 c3 46 1d e7 f2 22 4c 1f 42 a9 be fa 77 c0 5d 9f c3 90 ca 72 02 3f 97 ee c5 f8 fe 74 68 0f 92 d8 eb e8 32 24 b9 ff 56 5d 0d 59 2a 7e a8 30 76 50 09 f1 e2 a5 ef 9e 92 d7 e5 b8 2c 1e fe c4 3a 14 7f c2 b9 74 35 7a 13 a1 4f d0 fa ad ff b1 48 d0 15 06 0f ab 4a f3 5d 33 18 ba 5f 8a a2 3a fa ff 61 9c 78 4b 5e d2 02 85 39 98 a4 80 ee e0 8d b8 aa ba b6
                      Data Ascii: GVX)U-3</7N?-ffL2XM144Q"n')VJS@1$~>c:Q8EE.##EuISWpNP(pB&}?j>HpF"LBw]r?th2$V]Y*~0vP,:t5zOHJ]3_:axK^9
                      2024-05-23 22:27:24 UTC4492INData Raw: ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20 76 01 09 59 af 40 0d 43 38 b2 67 2f ee db 46 cb cd 5f 63 ca 69 1f c0 45 f5 94 c3 64 cf 85 60 67 c6 71 f4 fc 0e 07 24 98 5d 8e d9 7c 8c 24 c5 18 78 65 19 2f 5f fd 45 92 05 df c7 05 63 77 23 09 82 22 74 ed 35 cc b8 f4 32 5c 4b 33 11 0e f0 6b 83 e7 83 71 12 3f ba 43 00 31 33 67 66 57 62 5c 1b 44 14 2c d0 bd f8 09 5e f9 df 97 d2 bc 78 31 9e dd 97 24 e1 25 fc 05 1f 61 e6 f5 d7 93 9b 3a 15 39 90 a9 cb cc 3e 1c 45 d1 03 db 15 90 de de 01 d5 d7 e5 ae 96 d3 97 cc 4c 16 3c 6f 2e fa 35 6b 2f fc 18 f1 ea 37 90 f9 72 50 c3 76 4f 40 50 d9 01 8d 48 4f 79 2f 6d ff ef ef 19 37 73 56 65 77 4f 08 e1 03 71 1c 2f da 6e 80 84 60 5f 00 ae c5 cc 79 ef 79 63 e1 cf e9 b8 e0 42 a2 ee ae c1 f0 86 ed ce 12 32 c4 64 86 81 d9 b3 d9 ff ae
                      Data Ascii: v!YY- vY@C8g/F_ciEd`gq$]|$xe/_Ecw#"t52\K3kq?C13gfWb\D,^x1$%a:9>EL<o.5k/7rPvO@PHOy/m7sVewOq/n`_yycB2d


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.54972576.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC627OUTGET /assets/img/block_4.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:24 UTC470INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48346
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="block_4.png"
                      Content-Length: 48022
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Etag: "d23e7c954afb262138e324166030a05c"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::tqbdf-1716503244175-669295606434
                      Connection: close
                      2024-05-23 22:27:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 20 00 00 01 30 08 06 00 00 00 8e b7 ca 1a 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f d3 16 45 2a 22 76 10 75 c8 d0 3a 59 10 15 71 d4 2a 14 a1 42 a9 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ec e0 a4 e8 22 25 fe 2f 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 54 33 30 0e a8 9a 65 a4 13 71 31 9b 5b 15 bb 5e 11 44 00 fd 88 62 58 62 a6 3e 97 4a 25 e1 39 be ee e1 e3 eb 5d 8c 67 79 9f fb 73 f4 2a 79 93 01 3e 91 78 96 e9 86 45 bc 41 3c bd 69 e9 9c f7 89 c3 ac 24 29 c4 e7 c4 63 06 5d 90 f8 91 eb b2 cb 6f 9c 8b 0e 0b 3c 33 6c 64 d2 f3 c4 61 62 b1 d8 c1 72 07 b3 92 a1 12 4f 11 47 14 55 a3 7c 21 eb b2 c2
                      Data Ascii: PNGIHDR 0iCCPICC profile(}=H@_E*"vu:Yq*BZu04$).k "%/)=BT30eq1[^DbXb>J%9]gys*y>xEA<i$)c]o<3ldabrOGU|!
                      2024-05-23 22:27:24 UTC1249INData Raw: 00 71 1c e7 85 32 5c e9 ef ed ed 51 96 25 d3 e9 34 b7 b8 9a 11 13 14 d3 0a 03 fe f8 83 1f e5 7d ef ff 7d 16 f3 25 cb a6 e6 60 51 73 e6 ec 39 9a ba 23 f5 0b b2 a1 59 30 8c a2 e3 c6 1e 56 b5 a3 85 88 1c 23 4c 4c d2 8d 31 13 49 59 dc 48 ba 85 ba d2 fe 37 2b 59 0a e5 df a3 92 f7 43 48 74 cd 92 d8 36 bc e1 8d 4f f2 5f fd 97 3f cf e9 53 53 14 b8 7e fd 80 93 27 b6 c7 f4 cc d0 5d 23 22 a3 f3 6b d7 75 14 85 fb 24 3a 8e 0b 10 c7 71 5e 30 31 46 52 4a 94 65 b9 91 7e 49 29 21 aa 5c da 6b f9 93 3f fb 30 ef 7f ff 07 b8 74 e9 12 e7 cf 3d 46 39 9d 70 7d ef 80 ba 6b 29 8a 72 58 d6 6f 29 3e 56 02 24 dd 20 28 e4 c8 77 78 df 06 2c 37 11 20 37 db 02 a6 0a a6 e3 de 88 a5 31 62 a2 66 94 85 a2 24 2e 5e 7c 9e ad d9 94 7f fc 8f ff 67 ce 9c da 66 b1 6c 99 55 25 c1 8c 22 c8 c6 b1 8a
                      Data Ascii: q2\Q%4}}%`Qs9#Y0V#LL1IYH7+YCHt6O_?SS~']#"ku$:q^01FRJe~I)!\k?0t=F9p}k)rXo)>V$ (wx,7 71bf$.^|gflU%"
                      2024-05-23 22:27:24 UTC4744INData Raw: 11 11 30 a3 a9 eb e1 07 20 10 2d d1 e5 d9 6f 7c e1 8b 5f e3 b7 7f fb 77 7a a7 4f 61 6b 6b 87 c5 72 89 aa ae 75 b5 dc 79 14 e1 66 ff 36 9d 56 4c 27 25 65 a1 04 05 2c 42 6c 49 b1 c1 52 4b d7 2c a9 17 07 2c 0e f6 58 2c 0e 48 5d 3b 5a a1 1f 55 83 61 32 44 65 ee 5e 7c 00 ec cf e7 9c 3a 75 86 eb 07 07 fc df bf f1 1e 16 75 e2 da 7e 43 51 29 fb 07 8b 17 e5 39 1c c7 71 01 e2 38 af bc 37 4f 08 20 39 de a0 45 01 02 07 07 8b 6c ce a5 70 ed da 92 7f f1 af 7e 95 ed dd 1d ae 5c bf c6 f6 ee 0e 55 55 71 e5 ca 95 de e5 53 48 b2 ba ad 22 0e 87 9b 65 73 44 63 15 19 49 87 04 c1 66 84 20 df df a8 97 0b 62 d3 10 80 49 a9 cc ca 40 a5 42 b0 84 b5 0d a7 4f 9c 60 77 67 9b d9 74 c2 a4 2a a9 ca 82 32 e4 1a 94 ae a9 6f 88 80 ac df 5e 8c 8f 8e ba 6e f3 80 bd 72 ca d3 4f 7f 92 f7 be f7
                      Data Ascii: 0 -o|_wzOakkruyf6VL'%e,BlIRK,,X,H];ZUa2De^|:uu~CQ)9q87O 9Elp~\UUqSH"esDcIf bI@BO`wgt*2o^nrO
                      2024-05-23 22:27:24 UTC5930INData Raw: bf 8e a3 f6 3e c6 48 db 46 96 cb 3c 50 2e a5 44 b4 44 6c 3b da d8 a0 45 49 08 42 28 4b 2c 45 62 6c 49 6d 84 00 a2 45 9e 18 9c 74 18 a1 0b 2a 88 08 49 f2 51 f3 52 10 c7 71 01 e2 38 0f 27 29 51 88 d2 d5 0d db db db ec ef ef 53 14 05 aa 4a 5d d7 a3 8d f8 d1 1a 44 69 53 a4 2a 4a 8c 88 a5 44 32 a8 a6 53 ae 5e bd 9a a7 d4 db e1 c7 a4 b5 ef 1e 80 06 36 95 be 56 43 69 a3 81 0e f5 1e f0 f5 af 5f c0 52 41 32 21 9a 12 8d 5e 80 74 79 90 8b 06 4c 84 ce 12 29 25 84 fc b3 ec 4b 96 8b 50 2d 25 08 05 31 b6 14 22 b4 29 f2 e4 1b df 40 12 48 b8 08 71 1c 17 20 8e f3 90 32 9b 4d 98 cd 66 bd 3d 78 36 dd 92 c1 df 42 35 d7 3e 1c bd 72 e7 85 33 14 04 84 65 d7 d1 2c 17 2c e7 7b ec 5d 85 e9 a4 60 31 ef d8 9e 15 1b f1 86 c3 f1 87 07 41 84 0c ad b1 01 48 92 05 89 08 58 17 e9 52 16 5a
                      Data Ascii: >HF<P.DDl;EIB(K,EblImEt*IQRq8')QSJ]DiS*JD2S^6VCi_RA2!^tyL)%KP-%1")@Hq 2Mf=x6B5>r3e,,{]`1AHXRZ
                      2024-05-23 22:27:24 UTC7116INData Raw: fc 1c b2 7f 01 6d ae a1 71 8e 14 7d 27 63 98 50 54 05 7a d3 15 f4 68 d1 a0 6b ad 99 9b 0f 3f 42 84 c8 f1 bf e7 41 e0 c5 d8 13 7b d9 af 80 b7 db 7a 7c 98 94 87 f1 ad a5 d4 84 98 3b 8d 24 e6 09 c9 9a 85 c7 51 d1 32 25 51 69 4b aa af e7 d6 ad 8b 17 e1 ec ab 08 1a 50 0b 20 9b e2 c2 24 4b 0e 8f 7c 38 ce 8b fb 19 e6 38 77 17 04 18 23 23 7d af c0 30 3f e3 e2 05 e6 fb 07 c4 d8 32 04 ad cd f2 ac 8f aa 70 ed ec bc 04 1f 88 aa c7 58 bf 1f 3a 67 0d 0a 0d a4 a6 a5 de 9f 93 be f6 d5 55 77 8b ac b2 2e fe 01 eb 38 2e 40 9c 07 32 0a b2 9a 14 aa b2 96 df 27 41 8c d4 97 2f d2 36 cb 3c f2 5c 72 27 4a 8a 2d a9 eb 6e 39 2a de 71 6e 79 fe ad 4d a1 c8 93 89 65 35 4d f7 96 aa 39 7b cf 68 8c a4 d8 f2 ec 57 bf 96 4b 3c 7a 01 1d fc f0 3a 8e 0b 10 e7 41 67 e5 24 1a 86 b0 b5 e5 b6 c9
                      Data Ascii: mq}'cPTzhk?BA{z|;$Q2%QiKP $K|88w##}0?2pX:gUw.8.@2'A/6<\r'J-n9*qnyMe5M9{hWK<z:Ag$
                      2024-05-23 22:27:24 UTC8302INData Raw: 49 d0 80 01 dc d6 06 d6 7a 38 fb 2c ff f0 5b 9f 22 3b f5 34 6a f3 39 96 4d 01 83 49 95 20 ac cf 21 1f db 89 c2 d7 f6 fd a9 94 26 28 15 4b 90 83 ae 28 73 64 21 ce 07 8c 4d 08 36 e6 b2 84 79 02 5d 2d 2c a4 4a e6 d2 17 59 7c 58 ab 59 58 58 e0 c9 27 9f e0 d0 a1 43 7c f4 a3 1f e1 0b 5f f8 02 8f 3c f2 08 1f f9 c8 47 66 e4 63 73 73 80 31 96 b3 67 d7 f9 f6 b7 ff 99 5b 6f fd 49 ee bf ef 1e 9e 7d f6 59 ba dd 2e 9d 4e 87 cd cd 4d b2 2c 63 3c 1e 93 a6 69 d3 e0 ae 41 a3 80 34 b8 c0 ea 8b 98 c5 5e 5b 3c 5f 32 df 43 14 12 20 54 fb 1d 5b fd d8 f3 d8 07 01 2f e0 44 ae e0 5e c5 ef a3 74 55 75 b0 b3 39 58 ad 80 28 a5 e2 04 1c ce cd 95 b9 f6 2f 84 a8 73 d4 21 18 2d 01 2d 01 25 01 53 ed 95 54 95 24 33 32 52 85 65 b4 e0 f1 28 25 68 6b 28 d0 6c 16 c2 40 f7 29 96 0e 73 fb 83 bf
                      Data Ascii: Iz8,[";4j9MI !&(K(sd!M6y]-,JY|XYXX'C|_<Gfcss1g[oI}Y.NM,c<iA4^[<_2C T[/D^tUu9X(/s!--%ST$32Re(%hk(l@)s
                      2024-05-23 22:27:24 UTC6676INData Raw: 36 29 d2 dd c3 19 9f f2 8e 0f 3c 4c fb de 07 c0 05 fc 64 8a e9 f6 71 61 8a 68 8b ae fd 5e bc 80 18 50 0a d1 1a 8f a0 a5 24 29 c7 50 8e e1 99 1f f2 77 bf f7 6f 69 6f 9c 62 ba f6 2c 37 2c b6 91 bc 68 2e f2 2b 29 98 9c c7 0d 35 4e fa 3b 5d 4d b7 eb e9 eb 96 02 73 d2 01 91 08 64 99 c6 66 b1 63 ae aa 87 e6 b9 e7 89 d8 ca 0c ad ca 09 d2 69 ec a2 9b 26 91 94 60 08 52 55 8b 89 27 88 50 e6 25 4a 6f fb 9d 84 e0 10 5f ce ba f3 ea e0 e7 94 b3 73 b5 0e 93 a4 17 d1 40 c2 36 11 11 85 7e 9e 7b 94 cc 3a 47 87 d8 a5 6f 57 3e 4b c0 b9 80 73 9e dc c5 fc 9a 72 c1 13 44 a1 03 b1 1a ac 21 1f 0d 01 69 70 f5 2b 20 35 11 a9 95 90 10 62 a3 bb 97 3b 04 53 c7 a0 cb b2 24 cb b2 59 7f 8c d9 63 89 b9 a6 8f af 47 20 04 92 10 48 31 a0 0c 5b ca 90 9b 84 61 d2 25 5f 58 e1 cd f7 fd 3c ed 77
                      Data Ascii: 6)<Ldqah^P$)Pwoiob,7,h.+)5N;]Msdfci&`RU'P%Jo_s@6~{:GoW>KsrD!ip+ 5b;S$YcG H1[a%_X<w
                      2024-05-23 22:27:24 UTC10674INData Raw: c1 d7 23 54 bb dc 77 df 7d 9c 3a 75 8a b2 2c 1b c5 34 28 a5 6d 22 67 8c 69 f2 c8 e6 1d d3 88 48 40 22 6e 21 74 bb 5d 8a a2 a0 d3 e9 20 a5 e4 ec d9 b3 2c 2e 2e 72 d7 5d 77 f1 c1 07 1f d0 ed 76 e9 f7 fb bc fc f2 cb 6c 6f 6f f3 d9 cf 7e 96 63 c7 8e 4d b9 9a 5e 0a c6 98 66 35 13 06 eb 4e a7 c3 89 13 27 78 ec b1 c7 b8 70 e1 02 af be fa 2a fd 7e bf 49 78 3d 7c f8 30 1f 7d f4 91 97 7c 6b ff 0c e9 40 d5 2e 93 c2 01 c2 2b 20 b6 ae 16 11 ce 2b 20 b2 56 0e 6e b4 b9 3b 10 90 29 75 c4 f9 87 9c 79 cd ec 6b 23 ae 23 7f 6c e5 7d 84 47 28 c1 0d 49 93 97 d3 f0 2c 34 84 c2 ee 3a b7 b2 79 dd e4 62 91 37 cd 35 10 7c 7d fe e8 8f fe 88 97 5e 7a 89 5f fc e2 17 48 29 9b 71 e3 fb df ff 3e 27 4f 9e e4 73 9f fb 1c 69 9a d2 ed 76 9b e3 b6 9f f1 23 22 22 a6 22 df c2 18 0e 87 53 89 5f
                      Data Ascii: #Tw}:u,4(m"giH@"n!t] ,..r]wvloo~cM^f5N'xp*~Ix=|0}|k@.+ + Vn;)uyk##l}G(I,4:yb75|}^z_H)q>'Osiv#"""S_
                      2024-05-23 22:27:24 UTC959INData Raw: dd bc 4e 6b d9 7c 5e 30 a0 6b 13 da 29 05 a3 b2 4d a3 b9 cb 11 b9 79 d3 94 96 6a 57 fe 5a 5b a1 69 87 60 22 d9 88 04 24 e2 1a a3 3d 99 cf 1b ec f6 3b 00 ce 6b 97 7e 39 62 b1 97 c2 d2 96 70 db 93 f8 dc f7 cf 0c 0a d6 d9 a9 89 cc 3a 3b 35 f1 4f ed bb 35 28 a9 9a f7 84 d7 cd 3e 6f 4f 84 ed 89 48 d4 8d df c2 84 69 dd 44 7e 0f 6e a7 b3 df ad 4d ec 04 d3 6e a2 6e 8e 7a b0 57 28 68 1e 41 31 75 47 d8 e0 01 63 ec e4 f8 b5 27 5d c7 e4 b3 e5 cc fe 35 e7 0b 31 75 8c da c7 ac 29 d5 ad 7b cb b4 09 48 7b d0 de 2b ef 64 56 ed d8 3d 3d 4f b6 ce 1a 90 12 55 1f 2b 09 18 1c ce 18 2a 6b 49 92 b4 d9 97 b6 f0 5e 55 8e b2 aa bc c7 83 52 d4 a9 16 4d 88 c7 54 9e d4 f4 32 dd d8 88 f8 f3 b2 5b b9 31 66 d2 78 4c 4a ff da c1 60 c4 68 34 60 61 61 a1 99 94 bd ba 12 c2 5e 66 ca d0 6a 76
                      Data Ascii: Nk|^0k)MyjWZ[i`"$=;k~9bp:;5O5(>oOHiD~nMnnzW(hA1uGc']51u){H{+dV==OU+*kI^URMT2[1fxLJ`h4`aa^fjv


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.54972776.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC652OUTGET /assets/img/block_lock.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:24 UTC472INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48346
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="block_lock.png"
                      Content-Length: 2002
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Etag: "d483c24b77d4bade278d87a0efeebcfe"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::xp2gq-1716503244437-89850ea1491e
                      Connection: close
                      2024-05-23 22:27:24 UTC2002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 01 07 08 06 00 00 00 a3 ab 83 a7 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f d3 16 45 2a 22 76 10 75 c8 d0 3a 59 10 15 71 d4 2a 14 a1 42 a9 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ec e0 a4 e8 22 25 fe 2f 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 54 33 30 0e a8 9a 65 a4 13 71 31 9b 5b 15 bb 5e 11 44 00 fd 88 62 58 62 a6 3e 97 4a 25 e1 39 be ee e1 e3 eb 5d 8c 67 79 9f fb 73 f4 2a 79 93 01 3e 91 78 96 e9 86 45 bc 41 3c bd 69 e9 9c f7 89 c3 ac 24 29 c4 e7 c4 63 06 5d 90 f8 91 eb b2 cb 6f 9c 8b 0e 0b 3c 33 6c 64 d2 f3 c4 61 62 b1 d8 c1 72 07 b3 92 a1 12 4f 11 47 14 55 a3 7c 21 eb b2 c2
                      Data Ascii: PNGIHDRiCCPICC profile(}=H@_E*"vu:Yq*BZu04$).k "%/)=BT30eq1[^DbXb>J%9]gys*y>xEA<i$)c]o<3ldabrOGU|!


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.54972876.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC651OUTGET /assets/img/no_avatar.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:24 UTC471INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48346
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="no_avatar.png"
                      Content-Length: 6043
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Etag: "d5d30f28ca92743610c956684a424b7e"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::wrhbq-1716503244452-6afb92dfea7e
                      Connection: close
                      2024-05-23 22:27:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                      Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                      2024-05-23 22:27:24 UTC1248INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                      Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                      2024-05-23 22:27:24 UTC2423INData Raw: 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b 16 58 d2 00 c5 b9 47 37 f7 0c 4c 2c f9 a9 ee 73 fd ed df 12 cb 56 f4 3f f6 a0 3c f7 9b 88 a2 5c 2f d0 dc d4 34 b6 22 c2 16 5c e7 ee 5c 02 c0 dd 28 ce 9b ca c1 5e 5d 64 19 a5 4b 47 ac 9b 8f 44 9f 77 6c db b6 ed ac ac 03 80 5d 1f 8c f2 bc cd 0d a4 ec 23 f0 f9 de 3d db 4e 3e bb 62 8d e7 ed 29 db 62 b9 8a fe e7 8d 28 d0 1b 2c fb 6d 47 85 61 be 84 d4 b6 3b 96 fb 60 d9 ef e9 0a f3 fe 7c 02 c0 7d 28 d1 d5 e9 ac 63 cb ff fa ba ba c8 15 fa 34 36 34 8c 75 f7 91 f9 77 bd 24 fd e2 9c 03 80 1e ce 05 28 d1 79 d6 ac 59 33 d6 31 48 61 d0 f8 29 80 cd 51 e0 fc df 15 5e b0 0e df 58 3e a2 bf e4 79 14 e9 4c b2 ef d9 67 9f 8d dc db 3e 9b 55 81 05 45 0b 8e d8 8b 63 36 f7 f3 58 be 62 f7 88 a1 cc fc ba 02 6d df 5b bd 70 21 8e 9e 21
                      Data Ascii: ;BF\a!KXG7L,sV?<\/4"\\(^]dKGDwl]#=N>b)b(,mGa;`|}(c464uw$(yY31Ha)Q^X>yLg>UEc6Xbm[p!!


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.54972976.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC650OUTGET /assets/img/save_img.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:24 UTC470INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48346
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="save_img.png"
                      Content-Length: 7550
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::46cdw-1716503244452-c1281a2e1908
                      Connection: close
                      2024-05-23 22:27:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                      Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                      2024-05-23 22:27:24 UTC1249INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                      Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                      2024-05-23 22:27:24 UTC3929INData Raw: 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb 5e db 9c 2d 7e 15 e5 15 82 d5 f7 35 53 4d 2b 6e 7f db 77 6b d1 73 25 9a 1f 05 2c 27 23 0e 70 ec f2 e2 c7 7f 7d ee 38 a0 d1 b1 68 74 02 5c a2 22 c7 df d8 4d 31 e7 18 93 2b 91 3b 94 11 b9 47 4c 98 68 ca c5 66 5d f5 84 83 5f 4e 30 2f 65 dd af ec 2b 9a 74 50 21 a7 0b 35 39 83 4e 99 0c fe c7 c4 71 40 e1 33 02 60 a0 27 26 a2 04 de 5d 31 b6 d3 02 55 17 17 17 95 8d a4 c9 ce a6 76 bf 8f b6 c4 fd e8 eb e9 f6 07 9a 0f 38 31 62 34 ce 71 3e bf 96 5b 60 ab 19 1c 3d 0e 24 e4 c2 6e e4 1a 99 c6 6b 77 30 b7 13 c0 31 a3 ae c0 56 c3 6b 7c 9a b2 dc 78 f0 e0 00 c0 f7 3b 2a d2 d7 d2 d4 e0 74 b6 d2 c3 13 a7 b8 50 9f c8 2e 90 d5 4b ef 5c 05 78 94 c1 93 d1 d1 b1 91 21 08 8e 4e 4e 8e 8d ed 62 f5 cd 13 00 27 92 54 98 b1 58 39 6f 63 b0
                      Data Ascii: r<<buIcIH^-~5SM+nwks%,'#p}8ht\"M1+;GLhf]_N0/e+tP!59Nq@3`'&]1Uv81b4q>[`=$nkw01Vk|x;*tP.K\x!NNb'TX9oc


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.54973076.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC645OUTGET /assets/img/doc.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:24 UTC465INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48346
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="doc.png"
                      Content-Length: 5723
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Etag: "95382a6dab40d5911185a921c53e6f6b"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::nf24r-1716503244483-bd939805d0c3
                      Connection: close
                      2024-05-23 22:27:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                      Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                      2024-05-23 22:27:24 UTC1254INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                      Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                      2024-05-23 22:27:24 UTC2097INData Raw: ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a 70 12 e5 d8 32 1c 59 17 fe f7 03 85 97 9f 08 fc 87 57 04 7e e7 b3 85 0f 7e 56 d9 ee 61 3a 02 15 78 dd 09 e1 5d af 0c dc 92 84 d3 bd b0 10 33 5b 12 f8 d0 c5 e7 f1 aa a5 7b 08 79 9b 5c 80 d0 38 36 08 a9 96 7a b9 40 f4 b2 b0 74 48 9c 9a c6 1d 28 68 1d a2 59 8a 12 06 40 3d ef 06 11 a6 d3 85 4a 3a 8c 5e 2a 08 4e 3f a9 d3 c1 b3 3d 5c dd 1e 58 1f 5b 46 bc e7 c1 c2 b3 5f 10 b9 15 b8 eb 31 e5 0b 8f 29 2b 4b f0 96 97 06 6e de 23 fc cc 0f 07 fe e4 6b 99 4b 5b 70 75 07 6e 39 00 1f 7e 4d 44 81 33 c0 76 67 c2 5c 0c 70 b6 5f 82 bc 00 74 a0 c9 70 81 61 d3 4c 70 bf 34 d0 a5 cd 82 b5 58 5e
                      Data Ascii: l\TUM PYL7yG9?pzNZ; >6W03ynp2YW~~Va:x]3[{y\86z@tH(hY@=J:^*N?=\X[F_1)+Kn#kK[pun9~MD3vg\p_tpaLp4X^


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.549731104.26.4.154434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC572OUTGET /v2/free/self/ HTTP/1.1
                      Host: api.db-ip.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://article.badgercrypto.org
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://article.badgercrypto.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:24 UTC767INHTTP/1.1 200 OK
                      Date: Thu, 23 May 2024 22:27:24 GMT
                      Content-Type: application/json
                      Transfer-Encoding: chunked
                      Connection: close
                      access-control-allow-origin: *
                      cache-control: max-age=1800
                      x-iplb-request-id: A29E9FD2:2F14_93878F2E:0050_664FC2CC_EDB6285:4F34
                      x-iplb-instance: 59215
                      CF-Cache-Status: EXPIRED
                      Last-Modified: Thu, 23 May 2024 22:20:40 GMT
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3MvNGqGMu4pL%2FKvOiXQICvQ4VEk2GkX6tzO8AEFayPuCBkvbyW89sUL0FdEwdLQH9DBjAPbTF%2BS6P5V6D566qf7LQd3z%2BHcBlIBqL03TW4P%2BEBhra7dYTArOrE%2FUtVA%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8888791e2eee4405-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-05-23 22:27:24 UTC247INData Raw: 66 31 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                      Data Ascii: f1{ "ipAddress": "8.46.123.175", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                      2024-05-23 22:27:24 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.54973476.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC392OUTGET /assets/img/block_2.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC470INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="block_2.png"
                      Content-Length: 18787
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::xq22l-1716503245087-becc42d7d39a
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                      Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                      2024-05-23 22:27:25 UTC1249INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                      Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                      2024-05-23 22:27:25 UTC4744INData Raw: 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d 45 b1 3e fd 04 fc 99 20 6c 16 6f ab 9b 1c 06 48 8c b6 57 6e 51 98 0a 67 55 ed 6a e2 37 d8 35 c9 47 f0 37 44 89 ca 32 47 9b 4a 9a 81 75 6e f0 08 6d 96 d1 c0 18 1c 57 2e eb e3 e3 50 6c 1c f8 ef 04 8a fb 3b 11 15 c0 23 80 af 6d d5 dc 49 f8 17 57 47 78 0d d2 bc 39 e0 35 b0 39 93 40 2e e4 51 f8 2b a6 f1 1e 76 be c4 45 03 a4 ac 8b c2 b2 80 33 bd c4 29 a4 72 2d a0 14 49 29 5d c7 5e 57 70 de bd ca 51 63 87 00 4e fc f0 60 56 38 10 b2 10 b8 c7 b2 0b 7e af e2 23 71 07 d7 80 af 47 e9 7b 3c 57 45 2b d5 3e 5f c1 31 02 6c 64 67 22 02 3f 55 f5 35 64 70 1b 01 e7 07 a9 9d a4 44 4e 5a d8 2d 16 b6 97 f4 09 c8 a2 4c b0 26 b8 7c 2b 70 8e 44 25 c5 ad 08 5f 76 f8 14 1e 0b 95 52 b1 96 d1 86 62 bd c3 81 54 23 59 38 eb 47 da 42 ee 48
                      Data Ascii: 1A3OE> loHWnQgUj75G7D2GJunmW.Pl;#mIWGx959@.Q+vE3)r-I)]^WpQcN`V8~#qG{<WE+>_1ldg"?U5dpDNZ-L&|+pD%_vRbT#Y8GBH
                      2024-05-23 22:27:25 UTC5930INData Raw: ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55 1a d9 14 2d 04 33 82 3c ef 2f 37 4e 3f f4 00 2d a2 66 66 98 c9 84 80 4c 90 32 58 4d 09 31 b1 f0 34 b5 34 bb a4 51 22 88 12 d5 fd f2 6e 27 29 56 4a 9e 53 40 e6 31 1b 24 7e 3e 98 63 3a ea ef 51 a1 17 38 e9 45 45 cd dc 96 2e 23 23 45 75 49 53 57 70 87 4e a5 50 e7 00 28 d6 82 ad 01 8d 70 e9 db 42 ac 19 26 ba c1 83 cc 06 7d ee 3f a8 17 6a a8 fe cf 3e e9 a6 48 70 ea f3 0a 11 c3 46 1d e7 f2 22 4c 1f 42 a9 be fa 77 c0 5d 9f c3 90 ca 72 02 3f 97 ee c5 f8 fe 74 68 0f 92 d8 eb e8 32 24 b9 ff 56 5d 0d 59 2a 7e a8 30 76 50 09 f1 e2 a5 ef 9e 92 d7 e5 b8 2c 1e fe c4 3a 14 7f c2 b9 74 35 7a 13 a1 4f d0 fa ad ff b1 48 d0 15 06 0f ab 4a f3 5d 33 18 ba 5f 8a a2 3a fa ff 61 9c 78 4b 5e d2 02 85 39 98 a4 80 ee e0 8d b8 aa ba b6
                      Data Ascii: GVX)U-3</7N?-ffL2XM144Q"n')VJS@1$~>c:Q8EE.##EuISWpNP(pB&}?j>HpF"LBw]r?th2$V]Y*~0vP,:t5zOHJ]3_:axK^9
                      2024-05-23 22:27:25 UTC4492INData Raw: ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20 76 01 09 59 af 40 0d 43 38 b2 67 2f ee db 46 cb cd 5f 63 ca 69 1f c0 45 f5 94 c3 64 cf 85 60 67 c6 71 f4 fc 0e 07 24 98 5d 8e d9 7c 8c 24 c5 18 78 65 19 2f 5f fd 45 92 05 df c7 05 63 77 23 09 82 22 74 ed 35 cc b8 f4 32 5c 4b 33 11 0e f0 6b 83 e7 83 71 12 3f ba 43 00 31 33 67 66 57 62 5c 1b 44 14 2c d0 bd f8 09 5e f9 df 97 d2 bc 78 31 9e dd 97 24 e1 25 fc 05 1f 61 e6 f5 d7 93 9b 3a 15 39 90 a9 cb cc 3e 1c 45 d1 03 db 15 90 de de 01 d5 d7 e5 ae 96 d3 97 cc 4c 16 3c 6f 2e fa 35 6b 2f fc 18 f1 ea 37 90 f9 72 50 c3 76 4f 40 50 d9 01 8d 48 4f 79 2f 6d ff ef ef 19 37 73 56 65 77 4f 08 e1 03 71 1c 2f da 6e 80 84 60 5f 00 ae c5 cc 79 ef 79 63 e1 cf e9 b8 e0 42 a2 ee ae c1 f0 86 ed ce 12 32 c4 64 86 81 d9 b3 d9 ff ae
                      Data Ascii: v!YY- vY@C8g/F_ciEd`gq$]|$xe/_Ecw#"t52\K3kq?C13gfWb\D,^x1$%a:9>EL<o.5k/7rPvO@PHOy/m7sVewOq/n`_yycB2d


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.54973576.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:24 UTC392OUTGET /assets/img/block_4.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC470INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="block_4.png"
                      Content-Length: 48022
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "d23e7c954afb262138e324166030a05c"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::gm6fk-1716503245129-b15ef3638e4e
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 20 00 00 01 30 08 06 00 00 00 8e b7 ca 1a 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f d3 16 45 2a 22 76 10 75 c8 d0 3a 59 10 15 71 d4 2a 14 a1 42 a9 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ec e0 a4 e8 22 25 fe 2f 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 54 33 30 0e a8 9a 65 a4 13 71 31 9b 5b 15 bb 5e 11 44 00 fd 88 62 58 62 a6 3e 97 4a 25 e1 39 be ee e1 e3 eb 5d 8c 67 79 9f fb 73 f4 2a 79 93 01 3e 91 78 96 e9 86 45 bc 41 3c bd 69 e9 9c f7 89 c3 ac 24 29 c4 e7 c4 63 06 5d 90 f8 91 eb b2 cb 6f 9c 8b 0e 0b 3c 33 6c 64 d2 f3 c4 61 62 b1 d8 c1 72 07 b3 92 a1 12 4f 11 47 14 55 a3 7c 21 eb b2 c2
                      Data Ascii: PNGIHDR 0iCCPICC profile(}=H@_E*"vu:Yq*BZu04$).k "%/)=BT30eq1[^DbXb>J%9]gys*y>xEA<i$)c]o<3ldabrOGU|!
                      2024-05-23 22:27:25 UTC1249INData Raw: 00 71 1c e7 85 32 5c e9 ef ed ed 51 96 25 d3 e9 34 b7 b8 9a 11 13 14 d3 0a 03 fe f8 83 1f e5 7d ef ff 7d 16 f3 25 cb a6 e6 60 51 73 e6 ec 39 9a ba 23 f5 0b b2 a1 59 30 8c a2 e3 c6 1e 56 b5 a3 85 88 1c 23 4c 4c d2 8d 31 13 49 59 dc 48 ba 85 ba d2 fe 37 2b 59 0a e5 df a3 92 f7 43 48 74 cd 92 d8 36 bc e1 8d 4f f2 5f fd 97 3f cf e9 53 53 14 b8 7e fd 80 93 27 b6 c7 f4 cc d0 5d 23 22 a3 f3 6b d7 75 14 85 fb 24 3a 8e 0b 10 c7 71 5e 30 31 46 52 4a 94 65 b9 91 7e 49 29 21 aa 5c da 6b f9 93 3f fb 30 ef 7f ff 07 b8 74 e9 12 e7 cf 3d 46 39 9d 70 7d ef 80 ba 6b 29 8a 72 58 d6 6f 29 3e 56 02 24 dd 20 28 e4 c8 77 78 df 06 2c 37 11 20 37 db 02 a6 0a a6 e3 de 88 a5 31 62 a2 66 94 85 a2 24 2e 5e 7c 9e ad d9 94 7f fc 8f ff 67 ce 9c da 66 b1 6c 99 55 25 c1 8c 22 c8 c6 b1 8a
                      Data Ascii: q2\Q%4}}%`Qs9#Y0V#LL1IYH7+YCHt6O_?SS~']#"ku$:q^01FRJe~I)!\k?0t=F9p}k)rXo)>V$ (wx,7 71bf$.^|gflU%"
                      2024-05-23 22:27:25 UTC4744INData Raw: 11 11 30 a3 a9 eb e1 07 20 10 2d d1 e5 d9 6f 7c e1 8b 5f e3 b7 7f fb 77 7a a7 4f 61 6b 6b 87 c5 72 89 aa ae 75 b5 dc 79 14 e1 66 ff 36 9d 56 4c 27 25 65 a1 04 05 2c 42 6c 49 b1 c1 52 4b d7 2c a9 17 07 2c 0e f6 58 2c 0e 48 5d 3b 5a a1 1f 55 83 61 32 44 65 ee 5e 7c 00 ec cf e7 9c 3a 75 86 eb 07 07 fc df bf f1 1e 16 75 e2 da 7e 43 51 29 fb 07 8b 17 e5 39 1c c7 71 01 e2 38 af bc 37 4f 08 20 39 de a0 45 01 02 07 07 8b 6c ce a5 70 ed da 92 7f f1 af 7e 95 ed dd 1d ae 5c bf c6 f6 ee 0e 55 55 71 e5 ca 95 de e5 53 48 b2 ba ad 22 0e 87 9b 65 73 44 63 15 19 49 87 04 c1 66 84 20 df df a8 97 0b 62 d3 10 80 49 a9 cc ca 40 a5 42 b0 84 b5 0d a7 4f 9c 60 77 67 9b d9 74 c2 a4 2a a9 ca 82 32 e4 1a 94 ae a9 6f 88 80 ac df 5e 8c 8f 8e ba 6e f3 80 bd 72 ca d3 4f 7f 92 f7 be f7
                      Data Ascii: 0 -o|_wzOakkruyf6VL'%e,BlIRK,,X,H];ZUa2De^|:uu~CQ)9q87O 9Elp~\UUqSH"esDcIf bI@BO`wgt*2o^nrO
                      2024-05-23 22:27:25 UTC5930INData Raw: bf 8e a3 f6 3e c6 48 db 46 96 cb 3c 50 2e a5 44 b4 44 6c 3b da d8 a0 45 49 08 42 28 4b 2c 45 62 6c 49 6d 84 00 a2 45 9e 18 9c 74 18 a1 0b 2a 88 08 49 f2 51 f3 52 10 c7 71 01 e2 38 0f 27 29 51 88 d2 d5 0d db db db ec ef ef 53 14 05 aa 4a 5d d7 a3 8d f8 d1 1a 44 69 53 a4 2a 4a 8c 88 a5 44 32 a8 a6 53 ae 5e bd 9a a7 d4 db e1 c7 a4 b5 ef 1e 80 06 36 95 be 56 43 69 a3 81 0e f5 1e f0 f5 af 5f c0 52 41 32 21 9a 12 8d 5e 80 74 79 90 8b 06 4c 84 ce 12 29 25 84 fc b3 ec 4b 96 8b 50 2d 25 08 05 31 b6 14 22 b4 29 f2 e4 1b df 40 12 48 b8 08 71 1c 17 20 8e f3 90 32 9b 4d 98 cd 66 bd 3d 78 36 dd 92 c1 df 42 35 d7 3e 1c bd 72 e7 85 33 14 04 84 65 d7 d1 2c 17 2c e7 7b ec 5d 85 e9 a4 60 31 ef d8 9e 15 1b f1 86 c3 f1 87 07 41 84 0c ad b1 01 48 92 05 89 08 58 17 e9 52 16 5a
                      Data Ascii: >HF<P.DDl;EIB(K,EblImEt*IQRq8')QSJ]DiS*JD2S^6VCi_RA2!^tyL)%KP-%1")@Hq 2Mf=x6B5>r3e,,{]`1AHXRZ
                      2024-05-23 22:27:25 UTC7116INData Raw: fc 1c b2 7f 01 6d ae a1 71 8e 14 7d 27 63 98 50 54 05 7a d3 15 f4 68 d1 a0 6b ad 99 9b 0f 3f 42 84 c8 f1 bf e7 41 e0 c5 d8 13 7b d9 af 80 b7 db 7a 7c 98 94 87 f1 ad a5 d4 84 98 3b 8d 24 e6 09 c9 9a 85 c7 51 d1 32 25 51 69 4b aa af e7 d6 ad 8b 17 e1 ec ab 08 1a 50 0b 20 9b e2 c2 24 4b 0e 8f 7c 38 ce 8b fb 19 e6 38 77 17 04 18 23 23 7d af c0 30 3f e3 e2 05 e6 fb 07 c4 d8 32 04 ad cd f2 ac 8f aa 70 ed ec bc 04 1f 88 aa c7 58 bf 1f 3a 67 0d 0a 0d a4 a6 a5 de 9f 93 be f6 d5 55 77 8b ac b2 2e fe 01 eb 38 2e 40 9c 07 32 0a b2 9a 14 aa b2 96 df 27 41 8c d4 97 2f d2 36 cb 3c f2 5c 72 27 4a 8a 2d a9 eb 6e 39 2a de 71 6e 79 fe ad 4d a1 c8 93 89 65 35 4d f7 96 aa 39 7b cf 68 8c a4 d8 f2 ec 57 bf 96 4b 3c 7a 01 1d fc f0 3a 8e 0b 10 e7 41 67 e5 24 1a 86 b0 b5 e5 b6 c9
                      Data Ascii: mq}'cPTzhk?BA{z|;$Q2%QiKP $K|88w##}0?2pX:gUw.8.@2'A/6<\r'J-n9*qnyMe5M9{hWK<z:Ag$
                      2024-05-23 22:27:25 UTC8302INData Raw: 49 d0 80 01 dc d6 06 d6 7a 38 fb 2c ff f0 5b 9f 22 3b f5 34 6a f3 39 96 4d 01 83 49 95 20 ac cf 21 1f db 89 c2 d7 f6 fd a9 94 26 28 15 4b 90 83 ae 28 73 64 21 ce 07 8c 4d 08 36 e6 b2 84 79 02 5d 2d 2c a4 4a e6 d2 17 59 7c 58 ab 59 58 58 e0 c9 27 9f e0 d0 a1 43 7c f4 a3 1f e1 0b 5f f8 02 8f 3c f2 08 1f f9 c8 47 66 e4 63 73 73 80 31 96 b3 67 d7 f9 f6 b7 ff 99 5b 6f fd 49 ee bf ef 1e 9e 7d f6 59 ba dd 2e 9d 4e 87 cd cd 4d b2 2c 63 3c 1e 93 a6 69 d3 e0 ae 41 a3 80 34 b8 c0 ea 8b 98 c5 5e 5b 3c 5f 32 df 43 14 12 20 54 fb 1d 5b fd d8 f3 d8 07 01 2f e0 44 ae e0 5e c5 ef a3 74 55 75 b0 b3 39 58 ad 80 28 a5 e2 04 1c ce cd 95 b9 f6 2f 84 a8 73 d4 21 18 2d 01 2d 01 25 01 53 ed 95 54 95 24 33 32 52 85 65 b4 e0 f1 28 25 68 6b 28 d0 6c 16 c2 40 f7 29 96 0e 73 fb 83 bf
                      Data Ascii: Iz8,[";4j9MI !&(K(sd!M6y]-,JY|XYXX'C|_<Gfcss1g[oI}Y.NM,c<iA4^[<_2C T[/D^tUu9X(/s!--%ST$32Re(%hk(l@)s
                      2024-05-23 22:27:25 UTC6676INData Raw: 36 29 d2 dd c3 19 9f f2 8e 0f 3c 4c fb de 07 c0 05 fc 64 8a e9 f6 71 61 8a 68 8b ae fd 5e bc 80 18 50 0a d1 1a 8f a0 a5 24 29 c7 50 8e e1 99 1f f2 77 bf f7 6f 69 6f 9c 62 ba f6 2c 37 2c b6 91 bc 68 2e f2 2b 29 98 9c c7 0d 35 4e fa 3b 5d 4d b7 eb e9 eb 96 02 73 d2 01 91 08 64 99 c6 66 b1 63 ae aa 87 e6 b9 e7 89 d8 ca 0c ad ca 09 d2 69 ec a2 9b 26 91 94 60 08 52 55 8b 89 27 88 50 e6 25 4a 6f fb 9d 84 e0 10 5f ce ba f3 ea e0 e7 94 b3 73 b5 0e 93 a4 17 d1 40 c2 36 11 11 85 7e 9e 7b 94 cc 3a 47 87 d8 a5 6f 57 3e 4b c0 b9 80 73 9e dc c5 fc 9a 72 c1 13 44 a1 03 b1 1a ac 21 1f 0d 01 69 70 f5 2b 20 35 11 a9 95 90 10 62 a3 bb 97 3b 04 53 c7 a0 cb b2 24 cb b2 59 7f 8c d9 63 89 b9 a6 8f af 47 20 04 92 10 48 31 a0 0c 5b ca 90 9b 84 61 d2 25 5f 58 e1 cd f7 fd 3c ed 77
                      Data Ascii: 6)<Ldqah^P$)Pwoiob,7,h.+)5N;]Msdfci&`RU'P%Jo_s@6~{:GoW>KsrD!ip+ 5b;S$YcG H1[a%_X<w
                      2024-05-23 22:27:25 UTC10674INData Raw: c1 d7 23 54 bb dc 77 df 7d 9c 3a 75 8a b2 2c 1b c5 34 28 a5 6d 22 67 8c 69 f2 c8 e6 1d d3 88 48 40 22 6e 21 74 bb 5d 8a a2 a0 d3 e9 20 a5 e4 ec d9 b3 2c 2e 2e 72 d7 5d 77 f1 c1 07 1f d0 ed 76 e9 f7 fb bc fc f2 cb 6c 6f 6f f3 d9 cf 7e 96 63 c7 8e 4d b9 9a 5e 0a c6 98 66 35 13 06 eb 4e a7 c3 89 13 27 78 ec b1 c7 b8 70 e1 02 af be fa 2a fd 7e bf 49 78 3d 7c f8 30 1f 7d f4 91 97 7c 6b ff 0c e9 40 d5 2e 93 c2 01 c2 2b 20 b6 ae 16 11 ce 2b 20 b2 56 0e 6e b4 b9 3b 10 90 29 75 c4 f9 87 9c 79 cd ec 6b 23 ae 23 7f 6c e5 7d 84 47 28 c1 0d 49 93 97 d3 f0 2c 34 84 c2 ee 3a b7 b2 79 dd e4 62 91 37 cd 35 10 7c 7d fe e8 8f fe 88 97 5e 7a 89 5f fc e2 17 48 29 9b 71 e3 fb df ff 3e 27 4f 9e e4 73 9f fb 1c 69 9a d2 ed 76 9b e3 b6 9f f1 23 22 22 a6 22 df c2 18 0e 87 53 89 5f
                      Data Ascii: #Tw}:u,4(m"giH@"n!t] ,..r]wvloo~cM^f5N'xp*~Ix=|0}|k@.+ + Vn;)uyk##l}G(I,4:yb75|}^z_H)q>'Osiv#"""S_
                      2024-05-23 22:27:25 UTC959INData Raw: dd bc 4e 6b d9 7c 5e 30 a0 6b 13 da 29 05 a3 b2 4d a3 b9 cb 11 b9 79 d3 94 96 6a 57 fe 5a 5b a1 69 87 60 22 d9 88 04 24 e2 1a a3 3d 99 cf 1b ec f6 3b 00 ce 6b 97 7e 39 62 b1 97 c2 d2 96 70 db 93 f8 dc f7 cf 0c 0a d6 d9 a9 89 cc 3a 3b 35 f1 4f ed bb 35 28 a9 9a f7 84 d7 cd 3e 6f 4f 84 ed 89 48 d4 8d df c2 84 69 dd 44 7e 0f 6e a7 b3 df ad 4d ec 04 d3 6e a2 6e 8e 7a b0 57 28 68 1e 41 31 75 47 d8 e0 01 63 ec e4 f8 b5 27 5d c7 e4 b3 e5 cc fe 35 e7 0b 31 75 8c da c7 ac 29 d5 ad 7b cb b4 09 48 7b d0 de 2b ef 64 56 ed d8 3d 3d 4f b6 ce 1a 90 12 55 1f 2b 09 18 1c ce 18 2a 6b 49 92 b4 d9 97 b6 f0 5e 55 8e b2 aa bc c7 83 52 d4 a9 16 4d 88 c7 54 9e d4 f4 32 dd d8 88 f8 f3 b2 5b b9 31 66 d2 78 4c 4a ff da c1 60 c4 68 34 60 61 61 a1 99 94 bd ba 12 c2 5e 66 ca d0 6a 76
                      Data Ascii: Nk|^0k)MyjWZ[i`"$=;k~9bp:;5O5(>oOHiD~nMnnzW(hA1uGc']51u){H{+dV==OU+*kI^URMT2[1fxLJ`h4`aa^fjv


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.54973776.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC656OUTGET /assets/img/meta-logo-grey.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC478INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="meta-logo-grey.png"
                      Content-Length: 105511
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "ffba640622dd859d554ee43a03d53769"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::p7xqq-1716503245160-541bb36df3e6
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                      Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                      2024-05-23 22:27:25 UTC1241INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                      Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                      2024-05-23 22:27:25 UTC4744INData Raw: 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02 4f 38 60 b4 c0 1d 64 63 96 a2 86 f3 71 24 e0 51 46 ba 4e 21 b6 85 27 c8 e3 76 28 7c d2 aa ab 20 1a 33 ac 5b 69 1a 23 87 6f cb 6d 90 63 cc 73 86 5a 51 d7 f7 4c c8 de 07 09 8a 80 88 be f9 80 de 48 37 1c a9 0b e2 c5 57 f4 52 11 c8 37 2e b2 a5 f7 93 97 c1 df bd 69 8e 84 16 16 04 1a 98 cc eb e3 82 13 f5 50 70 d0 8e 91 76 3a 9c f6 86 e8 d1 b7 10 44 38 f1 a7 4f d0 d7 74 70 08 4c 07 29 03 6e e8 de d3 4e 63 12 2d 02 d3 1b c4 33 d0 42 f7 6c 6a 95 84 fa e2 10 78 97 10 78 62 9e 29 d7 c4 20 eb 1c dd af f0 1b 21 23 52 d8 08 7e 90 4c ec 00 94 8a 20 2b 0b db 3b 66 a4 87 66 a5 5d 24 f4 11 29 a0 72 26 43 81 0b 6d 96 37 37 c4 3d 6f 26 fa ab 00 2b 15 34 c6 f8 56 c2 4b cf 95 45 65 d0 83 5c 9b 5a 7a 3d 68 de 65 98 99 ca a5 5b e9
                      Data Ascii: :HZ+O8`dcq$QFN!'v(| 3[i#omcsZQLH7WR7.iPpv:D8OtpL)nNc-3Bljxxb) !#R~L +;ff]$)r&Cm77=o&+4VKEe\Zz=he[
                      2024-05-23 22:27:25 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-05-23 22:27:25 UTC7116INData Raw: f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93 4d 08 fa d2 ff fa 66 44 5a 29 28 03 66 40 b5 53 fc 32 18 ed a3 fb 47 8c f1 bc 44 46 b2 52 80 cd 12 00 40 60 3a 52 ca 73 01 01 e7 53 d3 93 34 9b fb fc f6 5d ef 5b b7 e1 91 7b 99 79 bf 18 cc cc 88 f3 23 f8 af 7f f3 8f e7 97 bb 2a 67 d7 1b 49 4f 12 fb e8 a0 36 06 60 07 a3 f2 8d 25 f6 f3 bf 86 9e dc 0f 6c 9f 34 ee 25 fe c6 91 3f 77 99 bf 07 11 41 1b d2 21 33 2b 39 37 84 19 7b cd 94 4a 05 44 a5 c5 05 52 4b 9c e2 a2 09 f2 fb ab 63 68 ed db 40 c1 90 77 d3 cd 37 73 95 d1 20 56 79 bf 5f 05 4d 0e 0a 1a 86 80 d4 5a e8 30 84 51 1a 20 1a 50 05 35 5a 6f 34 ee 11 41 28 08 87 59 73 bc 95 df fc 8d 37 af 3e f9 67 f7 df f2 fb a3 c3 63 9f 29 97 cb 67 c5 69 5a ac 4e d4 11 04 11 82 20 f0 7a 8f a7 46 e0 5e 5e 5d d9 4b dc 7b c9 4d
                      Data Ascii: ;3:^MfDZ)(f@S2GDFR@`:RsS4][{y#*gIO6`%l4%?wA!3+97{JDRKch@w7s Vy_MZ0Q P5Zo4A(Ys7>gc)giZN zF^^]K{M
                      2024-05-23 22:27:25 UTC8302INData Raw: 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63 2b 57 ae 5c 75 db 7d f7 b9 da 78 75 74 6e 5f df 15 07 47 c7 e6 14 cb 3d 48 32 0b 52 fe ac 64 c7 08 c3 00 cd b8 01 95 bf 7f b0 9b 72 83 f4 77 44 e7 7d d6 1c c3 28 0d 9b 66 80 d2 08 0b 45 c4 49 0a 6b 2d fa fb 66 f5 0d ee dd f5 ee db 6e 5b f1 b9 f1 f1 f1 bf ed ee 7e f9 e7 e7 5b 19 ca 57 f4 de 09 f6 c5 0b 95 57 fd fa 2f 72 8f ed d8 8c 62 1f 33 06 69 58 07 28 d3 12 87 04 e7 fc 75 5d 4f 9b e8 ed e9 c6 c1 d1 21 cc ea eb 5a b0 6d f3 f6 4f 3c fc e4 86 d5 47 bb 49 23 1c 9a d1 51 ee fb bb bf ff 9b cf cc 9d 37 ff d4 e1 83 c3 41 b9 ab 0f 19 08 cd 38 43 18 45 88 33 9b a7 ab b9 76 f0 7e ea 40 aa a9 42 91 8f ed 79 33 ed fe d1 da 58 14 f5 29 cc 68 92 7c 49 da 4a fb f4 f5 f0 47 73 8e bb 8e 6b ab 55 43 38 bd 20 d7 c9 75 20 08
                      Data Ascii: u^sc+W\u}xutn_G=H2RdrwD}(fEIk-fn[~[WW/rb3iX(u]O!ZmO<GI#Q7A8CE3v~@By3X)h|IJGskUC8 u
                      2024-05-23 22:27:25 UTC6676INData Raw: d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f 51 52 ce 03 84 20 02 54 2a 80 61 8c c1 d8 b3 2c 46 f6 d5 0b 62 90 c8 04 1a 28 a5 9f 7a 71 b5 af ba ee e2 8b ce 5d fc 81 0f 9c f3 e6 89 72 71 2e 9a 3c 79 e0 ee 47 1e 79 f0 97 4b 57 cc b4 c6 74 02 34 1b 82 61 b4 a3 e4 02 4e 75 d5 d1 6b eb 78 37 34 0a 64 2a 90 c2 82 e0 f9 02 2c 78 e7 84 8e b6 c7 2e fd e0 65 cb 8f e5 d2 1f 87 bb 5d 77 e5 95 5b fe f2 6f bf f7 8b 2d 5b b7 9e 3d a1 73 d2 c5 9b b7 ee 14 13 27 4f 42 92 24 ae fc 47 6a e1 30 0f 36 54 47 07 83 00 88 a0 b5 46 a9 54 86 8e 63 78 52 4d da bc f1 cd 0f 3d b9 72 e5 63 00 b6 8c 8f 3a 00 12 21 49 3e 62 ec 01 d6 06 c5 96 62 b5 0f f0 01 e0 a3 37 7c e6 a1 c5 b7 ff f0 fc a9 53 27 cf eb ed af 77 80 24 98 68 3f a9 d2 23 9f 7b c4 0d 5a 76 26 4e 63 ad 86 f4 54 59 d7 ec
                      Data Ascii: G5 \G_QR T*a,Fb(zq]rq.<yGyKWt4aNukx74d*,x.e]w[o-[=s'OB$Gj06TGFTcxRM=rc:!I>bb7|S'w$h?#{Zv&NcTY
                      2024-05-23 22:27:25 UTC10674INData Raw: 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e ee d8 b5 fd 52 4f ca d9 20 e5 93 54 83 40 5d 93 c7 73 cc 1e b8 66 cf 8e 52 0a 52 11 ea f5 2a 08 0c a9 38 1e a8 0f ac 3b f5 e4 19 8f 5e 76 d9 49 dd e3 50 62 e4 36 7f fe fc 1d e7 cd 3f e7 5f 04 f8 69 01 f4 66 1c f0 c3 e1 21 1d ee ad 6b cc 97 94 12 20 09 cb e8 a8 f6 0f 9c ff cb 67 96 5c bf 67 cf 9e 96 f1 19 39 70 bb e0 7d e7 bc ea 4b f5 9c 31 66 5f e0 fb d0 da 51 d9 94 52 90 07 00 f4 d9 bc 38 47 8a ca 65 c0 ad 65 68 6b e1 05 81 60 5f 9e bc 7d cb de f9 cc 5c 3c 51 c7 98 85 34 cc f6 88 1d e0 64 88 63 1d 99 7d fb 09 1a 5d fb c1 4b 57 92 b5 4f 98 24 de 5b f4 7d e8 24 81 d5 66 4c fb 73 34 90 93 b5 52 a5 15 bd 3d 3d c1 e4 a9 53 e7 be b6 66 dd 27 56 bd fa ea b4 e3 69 fe 1e 5f f9 c8 bc 6a 9c 5c 21 95 37 c9 68 86 52 3e
                      Data Ascii: FiU}"Bf.RO T@]sfRR*8;^vIPb6?_if!k g\g9p}K1f_QR8Geehk`_}\<Q4dc}]KWO$[}$fLs4R==Sf'Vi_j\!7hR>
                      2024-05-23 22:27:25 UTC11860INData Raw: 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6 ba 3e 2f ed ed 0e b4 2e 49 49 39 aa 21 30 18 69 ee 6b ed 5e f5 e0 4d fa 3b 65 4c f7 0e 80 a8 ae 14 06 33 df d9 d1 d5 7c 21 20 1c 9b 21 04 73 85 ef e4 24 c6 c2 d9 b3 7b 7f fc c8 e3 8f af 7c b9 ef fd 3e eb d6 72 b1 94 ad af af 87 0e 6d bc 7f 69 e8 81 16 f7 7f 58 42 a4 d7 85 98 64 00 14 13 0c c4 4c 74 44 80 05 5c d7 6b e9 2b 17 16 be bb f7 c0 62 66 3e 70 26 28 d4 47 3b 1e 79 72 f9 d4 be ee de 07 5d 2f 7b 31 64 11 da 02 8e 92 c8 f7 17 90 c9 64 a2 39 18 40 40 32 90 49 17 31 22 a2 5c 2e 23 97 cb a2 54 28 22 9d f1 50 e8 2b c1 1a 0b a5 bc fd 75 d9 cc f3 9f bf ff 23 3b be f2 fb 5f 3a a5 7b b5 c2 9e 96 88 cd 12 20 c6 09 5c f4 47 4f 3c 31 bd ab a7 fb 41 c9 ea d2 92 b1 20 95 04 be 03 49 60 22 0d c8 e3 df b2 e7 79 e8 eb
                      Data Ascii: z/3cl>/.II9!0ik^M;eL3|! !s${|>rmiXBdLtD\k+bf>p&(G;yr]/{1dd9@@2I1"\.#T("P+u#;_:{ \GO<1A I`"y
                      2024-05-23 22:27:25 UTC10234INData Raw: 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87 65 0d 66 33 a2 9e d0 a8 d6 48 4c 84 63 8c 81 31 06 e9 74 1a e5 72 39 6e c8 47 1b b3 5c b4 7c c5 2f 96 32 b3 77 3e ae 8d 54 4a fa 10 94 4f e6 27 99 d7 64 66 8f 07 86 1c ee 40 ae 34 4e 43 39 6c c3 ec ce be 30 75 ae ce 1f 93 95 e2 34 41 46 ab d9 6e e6 5d bb ce 0c f8 e4 b6 c5 0b df a9 4b cb b5 ba 5c 3c 5a 9b 84 21 e2 01 24 2d 49 d3 3c a3 96 f8 29 0e 16 45 f5 3d 5a 6b b0 20 38 b1 e8 bd 06 e7 1c d7 5b b8 e6 95 f5 f7 30 73 dd c9 dc e3 2f 7f f0 93 99 be 1f de 5d f6 79 b2 e6 88 0c c6 71 1c b8 ae 5b b1 4d 5a 6b 48 35 7c b0 3a c0 3c 58 0b 21 81 e4 ab 85 61 00 a3 4b 07 9b 5b 9a 96 5f 7b cd c2 0d a7 52 c5 3c b1 67 7d 7a fb 46 ac 8d 9a 53 4e f7 f7 d8 73 f0 ed 7a 56 ee 14 41 ce 49 b0 0b 8b 0a c4 b7 02 f5 e5 5a 92 1d e2 a0
                      Data Ascii: 9?,<ef3HLc1tr9nG\|/2w>TJO'df@4NC9l0u4AFn]K\<Z!$-I<)E=Zk 8[0s/]yq[MZkH5|:<X!aK[_{R<g}zFSNszVAIZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.54974276.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC395OUTGET /assets/img/block_lock.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC472INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="block_lock.png"
                      Content-Length: 2002
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "d483c24b77d4bade278d87a0efeebcfe"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::8wb7v-1716503245160-6b2d837b6594
                      Connection: close
                      2024-05-23 22:27:25 UTC2002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 01 07 08 06 00 00 00 a3 ab 83 a7 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f d3 16 45 2a 22 76 10 75 c8 d0 3a 59 10 15 71 d4 2a 14 a1 42 a9 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ec e0 a4 e8 22 25 fe 2f 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 54 33 30 0e a8 9a 65 a4 13 71 31 9b 5b 15 bb 5e 11 44 00 fd 88 62 58 62 a6 3e 97 4a 25 e1 39 be ee e1 e3 eb 5d 8c 67 79 9f fb 73 f4 2a 79 93 01 3e 91 78 96 e9 86 45 bc 41 3c bd 69 e9 9c f7 89 c3 ac 24 29 c4 e7 c4 63 06 5d 90 f8 91 eb b2 cb 6f 9c 8b 0e 0b 3c 33 6c 64 d2 f3 c4 61 62 b1 d8 c1 72 07 b3 92 a1 12 4f 11 47 14 55 a3 7c 21 eb b2 c2
                      Data Ascii: PNGIHDRiCCPICC profile(}=H@_E*"vu:Yq*BZu04$).k "%/)=BT30eq1[^DbXb>J%9]gys*y>xEA<i$)c]o<3ldabrOGU|!


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.54974076.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC655OUTGET /assets/img/fb_round_logo.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC476INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="fb_round_logo.png"
                      Content-Length: 42676
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "81bb5cf1e451109cf0b1868b2152914b"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::46cdw-1716503245162-b5c7378d5b6f
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                      Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                      2024-05-23 22:27:25 UTC1243INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                      Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                      2024-05-23 22:27:25 UTC4744INData Raw: 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7 3a 07 58 e7 6b ab 24 49 ea b8 13 f8 27 e0 a3 c0 37 2c b2 24 69 ef f9 26 4b 92 f6 42 9a 15 23 c0 46 e0 62 e0 89 c0 7e a6 22 49 92 ee c3 66 e0 2b 94 45 d6 b7 f2 46 b2 c5 48 24 69 cf 58 60 49 d2 1e 48 b3 62 98 72 e2 ea 62 e0 09 58 5c 49 92 a4 dd 37 5d 64 7d 9c 72 22 6b cc 48 24 69 f7 58 60 49 d2 6e d8 e9 a8 e0 73 28 8f 0a 5a 5c 49 92 a4 bd b5 89 b2 c8 fa 18 f0 cd bc 91 6c 35 12 49 ba 7f 16 58 92 74 3f d2 ac 18 02 4e a6 2c ae 9e 00 ac f2 b5 53 92 24 cd 90 bb 80 7f a4 9c c8 fa 67 77 64 49 d2 7d f3 4d 98 24 ed 42 67 e2 ea 44 e0 12 76 14 57 92 24 49 b3 61 13 65 91 f5 51 9c c8 92 a4 5d b2 c0 92 a4 9d a4 59 51 03 8e 05 5e 08 9c 8b 47 05 25 49 d2 dc 99 de 91 f5 31 ca 1d 59 16 59 92 d4 61 81 25 49 dc 5d 5c 1d 4d 79 54
                      Data Ascii: I7X'Q:Xk$I'7,$i&KB#Fb~"If+EFH$iX`IHbrbX\I7]d}r"kH$iX`Ins(Z\Il5IXt?N,S$gwdI}M$BgDvW$IaeQ]YQ^G%I1YYa%I]\MyT
                      2024-05-23 22:27:25 UTC5930INData Raw: ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15 ab 81 b7 03 0f 35 0d 49 92 24 49 1a 78 07 01 ef 4e b3 e2 18 a3 d0 4c b0 c0 d2 3e 4b b3 62 09 f0 7a e0 09 a6 21 49 92 24 49 ea 38 01 78 67 9a 15 07 18 85 f6 95 05 96 f6 49 e7 ee 12 57 01 17 fb f9 24 49 92 24 49 ba 97 33 80 37 a7 59 b1 c2 28 b4 2f 2c 1c b4 d7 3a 77 95 78 2e f0 52 c0 db a4 4a 92 24 49 92 ee 2d 06 2e 02 ae 49 b3 62 c4 38 b4 2f 9f 48 d2 de 3a 17 78 1d e5 5d 26 24 49 92 24 49 da 95 2a 70 05 f0 82 34 2b aa c6 a1 bd 61 81 a5 bd 92 66 c5 46 e0 4d 40 6a 1a 92 24 49 92 a4 07 30 0a bc 0a 38 cf 28 b4 37 22 23 d0 9e 4a b3 62 3d f0 51 e0 51 a6 21 49 92 24 49 da 03 d7 03 cf cd 1b c9 b7 8c 42 7b c2 09 2c ed 91 ce e2 bd b7 61 79 25 49 92 24 49 da 73 1b 80 46 9a 15 1b 8c 42 7b c2 02 4b bb 2d cd 8a 85 40 06 9c
                      Data Ascii: U[GffD5I$IxNL>Kbz!I$I8xgIW$I$I37Y(/,:wx.RJ$I-.Ib8/H:x]&$I$I*p4+afFM@j$I08(7"#Jb=QQ!I$IB{,ay%I$IsFB{K-@
                      2024-05-23 22:27:25 UTC7116INData Raw: 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed f5 67 93 fc a9 24 77 ab 06 00 8c 4f 29 c9 a7 1f ef 0c fe ed 8f cf b6 77 74 ec 38 08 00 6c 29 7b 93 fc 9b dd 5e ff 36 a5 58 3d 01 d6 da 7c 6f 92 1f 52 06 00 18 9f ba 24 8f 75 5b c3 7f ef f9 1d 39 b4 bb ea a8 08 00 b0 05 7d 24 c9 0f 28 c3 ea 09 b0 56 69 79 7d ea 2f 26 39 ac 1a 00 30 1e a5 24 87 77 57 f5 7f f0 99 1d 83 c7 bb 2d e1 15 00 b0 55 ed 48 f2 a7 ba bd fe 3d 4a b1 3a 02 ac d5 fb a3 49 3e ad 0c 00 30 1e 25 c9 4c 27 f9 85 8f cc 96 4f 3e da 99 8d a1 ed 00 c0 d6 f6 74 92 9f ee f6 fa b2 99 55 50 a4 55 e8 f6 fa 47 32 ea be da ab 1a 00 30 26 25 f9 dc 13 33 4b 7f f2 43 33 a5 d3 12 5e 01 00 5b 5e 27 c9 cf 24 79 54 29 6e 4c 80 b5 3a 5f c8 68 7d 2a 00 30 06 75 49 de 7d 47 ab fe 73 9f 9c 6d ef 9b 33 f7 0a 00 d8 36
                      Data Ascii: l~mg$wO)wt8l){^6X=|oR$u[9}$(Viy}/&90$wW-UH=J:I>0%L'O>tUPUG20&%3KC3^[^'$yT)nL:_h}*0uI}Gsm36
                      2024-05-23 22:27:25 UTC8302INData Raw: 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9 0d 00 c0 44 1d 3d 5b aa a5 5a 1d 00 60 0a bd bb db eb ef be 99 07 b8 d9 7f a1 da 97 e4 51 c7 01 00 80 49 aa 4b 96 4e 5f 2c 0b 2a 01 00 53 e9 9e 8c 66 61 ad db cd 06 58 f7 66 34 03 0b 00 00 26 66 7e a9 0c cf cd 97 81 65 01 00 30 95 ba 19 65 48 eb 76 b3 01 d6 fd 11 60 01 00 30 61 17 16 53 9d 9d 2f 55 25 c1 02 80 69 b4 33 c9 e3 37 f3 00 37 1b 60 bd 3b c9 ac e3 00 00 c0 24 f5 2f 95 99 fe a5 cc a9 04 00 4c ad f7 74 7b fd 99 f5 de 79 dd 01 56 b7 d7 9f 4d f2 94 fa 03 00 30 69 97 96 d2 ba b0 58 5a 1a b0 00 60 6a bd 3b c9 de f5 de f9 66 3a b0 f6 24 79 44 fd 01 00 98 b4 8b 8b 25 fd f9 12 4b 08 01 60 6a dd 96 e4 be f5 de f9 66 02 ac 07 93 dc aa fe 00 00 4c da a0 4e 5d d7 ea 00 00 53 ec 96 24 0f ad f7 ce 37 13 60 3d 90
                      Data Ascii: F+{xuD=[Z`QIKN_,*SfaXf4&f~e0eHv`0aS/U%i377`;$/Lt{yVM0iXZ`j;f:$yD%K`jfLN]S$7`=
                      2024-05-23 22:27:25 UTC6676INData Raw: 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf 0a 00 00 00 c0 9e 3b 51 7d 70 1a 87 07 96 e9 a2 96 b1 c0 fa 6c b3 ad 84 00 00 00 00 ec ad 9b 5b b2 ed 83 b5 84 05 d6 34 0e 77 56 1f f0 bc 00 00 00 00 ec b9 8b aa af 2c db 45 1d 58 d2 b0 3e 58 4d 9e 19 00 00 00 80 3d f3 60 f5 fe 69 1c 1e 5c b6 0b 5b d6 02 eb aa ea d3 9e 1b 00 00 00 80 3d f3 95 ea a3 cb 78 61 4b 59 60 cd 07 85 bd b7 da f1 ec 00 00 00 00 ec 89 f3 ab 5b 97 f1 c2 0e 2c 71 68 17 b4 84 7b 2e 01 00 00 00 d6 d0 56 75 fe 34 0e 27 97 f1 e2 96 b9 c0 fa 42 f5 09 cf 0f 00 00 00 c0 ae fb 7c 75 e9 b2 5e dc d2 16 58 f3 c6 ef 1d d5 71 cf 10 00 00 00 c0 ae 7a df 34 0e 77 2d eb c5 1d 58 f2 f0 2e 69 d6 00 02 00 00 00 b0 3b 6e ab de bf cc 17 b8 d4 05 d6 34 0e 37 56 1f f2 1c 01 00 00 00 ec 9a 4b ab ab 96 f9 02 0f
                      Data Ascii: -K-;Q}pl[4wV,EX>XM=`i\[=xaKY`[,qh{.Vu4'B|u^Xqz4w-X.i;n47VK
                      2024-05-23 22:27:25 UTC6293INData Raw: ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0 60 0f 4c e3 70 7b f5 9b d5 d3 32 dc 1d 00 00 56 dd fd cd 86 b5 3f 61 fe 85 35 b0 cb 14 58 b0 47 a6 71 38 52 bd b0 fa e9 ea 73 12 01 00 80 d5 fc a7 7d f5 ab cd 86 b5 df 25 0e d8 1b 0a 2c d8 cb df 74 e3 70 72 1a 87 77 36 9b 8b f5 c1 6a 5b 2a 00 00 b0 12 76 aa cb ab 9f aa 5e 62 58 3b ec 2d 05 16 ec 83 69 1c 2e 9d ff e2 7b 55 75 4c 22 00 00 b0 d4 b6 ab f7 55 3f 31 8d c3 7b a7 71 70 ca 38 ec 31 05 16 ec 93 69 1c 6e ac 9e 54 3d ab ba 5b 22 00 00 b0 94 8e 54 2f a9 7e 7a 1a 87 2b c5 01 fb 43 81 05 fb 68 1a 87 fb aa b1 fa b9 ea cb 12 01 00 80 a5 72 7b b3 83 98 9e 32 8d c3 cd e2 80 fd a3 c0 82 7d 36 8d c3 89 69 1c de 58 fd 58 75 61 e6 62 01 00 c0 7e db a9 ae 6a 76 00 d3 f3 a6 71 78 40 24 b0 bf 14 58 b0 24 a6 71 f8 44
                      Data Ascii: 8Mp8`w)`Lp{2V?a5XGq8Rs}%,tprw6j[*v^bX;-i.{UuL"U?1{qp81inT=["T/~z+Chr{2}6iXXuab~jvqx@$X$qD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.54973876.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC394OUTGET /assets/img/no_avatar.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC471INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="no_avatar.png"
                      Content-Length: 6043
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "d5d30f28ca92743610c956684a424b7e"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::j5hpq-1716503245183-beaf26d80f5b
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                      Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                      2024-05-23 22:27:25 UTC1248INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                      Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                      2024-05-23 22:27:25 UTC2423INData Raw: 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b 16 58 d2 00 c5 b9 47 37 f7 0c 4c 2c f9 a9 ee 73 fd ed df 12 cb 56 f4 3f f6 a0 3c f7 9b 88 a2 5c 2f d0 dc d4 34 b6 22 c2 16 5c e7 ee 5c 02 c0 dd 28 ce 9b ca c1 5e 5d 64 19 a5 4b 47 ac 9b 8f 44 9f 77 6c db b6 ed ac ac 03 80 5d 1f 8c f2 bc cd 0d a4 ec 23 f0 f9 de 3d db 4e 3e bb 62 8d e7 ed 29 db 62 b9 8a fe e7 8d 28 d0 1b 2c fb 6d 47 85 61 be 84 d4 b6 3b 96 fb 60 d9 ef e9 0a f3 fe 7c 02 c0 7d 28 d1 d5 e9 ac 63 cb ff fa ba ba c8 15 fa 34 36 34 8c 75 f7 91 f9 77 bd 24 fd e2 9c 03 80 1e ce 05 28 d1 79 d6 ac 59 33 d6 31 48 61 d0 f8 29 80 cd 51 e0 fc df 15 5e b0 0e df 58 3e a2 bf e4 79 14 e9 4c b2 ef d9 67 9f 8d dc db 3e 9b 55 81 05 45 0b 8e d8 8b 63 36 f7 f3 58 be 62 f7 88 a1 cc fc ba 02 6d df 5b bd 70 21 8e 9e 21
                      Data Ascii: ;BF\a!KXG7L,sV?<\/4"\\(^]dKGDwl]#=N>b)b(,mGa;`|}(c464uw$(yY31Ha)Q^X>yLg>UEc6Xbm[p!!


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.54973676.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC393OUTGET /assets/img/save_img.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC470INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="save_img.png"
                      Content-Length: 7550
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::87std-1716503245184-2d077a965255
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                      Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                      2024-05-23 22:27:25 UTC1249INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                      Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                      2024-05-23 22:27:25 UTC3929INData Raw: 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb 5e db 9c 2d 7e 15 e5 15 82 d5 f7 35 53 4d 2b 6e 7f db 77 6b d1 73 25 9a 1f 05 2c 27 23 0e 70 ec f2 e2 c7 7f 7d ee 38 a0 d1 b1 68 74 02 5c a2 22 c7 df d8 4d 31 e7 18 93 2b 91 3b 94 11 b9 47 4c 98 68 ca c5 66 5d f5 84 83 5f 4e 30 2f 65 dd af ec 2b 9a 74 50 21 a7 0b 35 39 83 4e 99 0c fe c7 c4 71 40 e1 33 02 60 a0 27 26 a2 04 de 5d 31 b6 d3 02 55 17 17 17 95 8d a4 c9 ce a6 76 bf 8f b6 c4 fd e8 eb e9 f6 07 9a 0f 38 31 62 34 ce 71 3e bf 96 5b 60 ab 19 1c 3d 0e 24 e4 c2 6e e4 1a 99 c6 6b 77 30 b7 13 c0 31 a3 ae c0 56 c3 6b 7c 9a b2 dc 78 f0 e0 00 c0 f7 3b 2a d2 d7 d2 d4 e0 74 b6 d2 c3 13 a7 b8 50 9f c8 2e 90 d5 4b ef 5c 05 78 94 c1 93 d1 d1 b1 91 21 08 8e 4e 4e 8e 8d ed 62 f5 cd 13 00 27 92 54 98 b1 58 39 6f 63 b0
                      Data Ascii: r<<buIcIH^-~5SM+nwks%,'#p}8ht\"M1+;GLhf]_N0/e+tP!59Nq@3`'&]1Uv81b4q>[`=$nkw01Vk|x;*tP.K\x!NNb'TX9oc


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.54974176.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC645OUTGET /assets/img/2FA.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC467INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="2FA.png"
                      Content-Length: 114767
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "03d39d5d071182aba1b01ba2e859de39"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::ldf8n-1716503245213-28f728b1c137
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                      Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                      2024-05-23 22:27:25 UTC1252INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                      Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                      2024-05-23 22:27:25 UTC4744INData Raw: db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41 c9 d8 e8 79 a7 4e 47 82 14 d4 9c c6 63 52 5d 03 08 15 20 4f c4 f3 3a 98 5b c7 d4 14 27 8e c6 c1 68 4a 38 1e 0e f1 e0 04 41 04 1a 19 72 e0 de e1 60 eb 2e d1 97 d4 09 50 d1 31 71 e3 8e 0f e6 68 8e c4 31 a6 d9 fb 44 04 c1 04 46 82 f4 8d 8c 82 a8 2f f0 44 50 62 9a 38 6b ff 48 95 2a 55 03 63 eb c6 71 2e 55 61 c1 10 42 42 54 8c 5a 29 b2 cf 83 16 f3 96 25 bb 25 67 6d 3c 7c a6 ef 9f 12 72 98 d7 74 e8 0c 4c 12 f1 c3 f3 9f 19 de b3 e9 15 94 9d 3c eb c7 6e 58 33 c8 23 f3 24 12 6e 13 89 78 de 25 67 22 5c df 54 8a e3 4e 76 13 34 ba fe 90 ca a8 a7 53 b2 31 98 a2 5c 7e 4d 1d 95 9a 87 12 5a 1e 0f 51 29 dc 9a 2e 6c 52 d8 60 19 cf cf 5f 41 9f 3a de d7 d9 d9 29 5a 05 90 21 b0 05 94 91 84 9b 6e 8b 17 37 97 78 b5 bb 41 07 0b d5
                      Data Ascii: ,1pn!dAyNGcR] O:['hJ8Ar`.P1qh1DF/DPb8kH*Ucq.UaBBTZ)%%gm<|rtL<nX3#$nx%g"\TNv4S1\~MZQ).lR`_A:)Z!n7xA
                      2024-05-23 22:27:25 UTC5930INData Raw: 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4 12 57 26 54 27 e5 04 ba a9 e6 66 35 71 b5 3b e5 01 53 92 31 5c 6b fa 06 12 b7 d7 1b 7c f9 c5 57 f8 ea ab a7 e8 f6 1a 4d b3 c0 7e df 81 a4 c4 d9 fd fb f8 e0 c3 0f f1 f1 8f 7f 8c fb f7 ef 47 28 48 4a 89 ef 5e be c0 b3 e7 df e2 d3 df fd 16 42 c9 28 cb 9f 36 78 cb bb 48 86 ad b1 61 72 0f 4e 07 25 e9 81 32 a1 6c 4c bc cb ab 4f 4a 06 72 2a 62 8b 65 97 e0 44 e2 5f 46 74 4f 10 a0 94 3b 8e 43 78 b6 31 ba 10 8d 82 05 f0 ec db 6f f0 2f ff f2 2f 78 fe f2 05 fe e2 af fe 12 7f f7 77 7f 87 47 8f 1e 61 b5 5a e1 fc fc 1c 17 57 97 b8 be be c6 d9 d9 19 1e 3d 7a 84 fb 67 67 8e f3 21 1b 08 21 b0 dd ed 70 71 79 89 de 32 4e 1e 3e 44 db 2a 5c 5e 5c e0 f5 f5 0d 2c 01 bf fb dd 67 58 2e 16 38 59 ad f1 f8 de 03 58 ad 61 b4 c6 d2 73 67
                      Data Ascii: eQ<F[W&T'f5q;S1\k|WM~G(HJ^B(6xHarN%2lLOJr*beD_FtO;Cx1o//xwGaZW=zgg!!pqy2N>D*\^\,gX.8YXasg
                      2024-05-23 22:27:25 UTC7116INData Raw: c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6 d5 fa 9b f0 1b 77 1d f9 56 86 f3 28 7c ae 25 b0 27 17 cd 76 5d 87 be 37 e8 b4 05 8c 72 b1 ba 74 a8 04 83 40 96 7d ba 85 61 25 80 de c0 88 0e 2f af 3b a0 d3 b8 bd bd 45 d7 f7 b8 dc dc e0 76 bb 41 a7 b5 93 c8 67 86 82 72 d2 f8 ec 88 2c d2 23 20 4d d3 60 45 02 24 18 b6 eb d1 ca 16 4a 69 68 cb 30 30 b0 ac b1 df ef 7d 0a 50 02 2c 60 0c a3 d7 06 2c dc b3 92 3c a8 b2 86 e8 dd a1 00 00 b3 88 44 bb d0 b0 db 11 6b 9d 71 76 a5 8c d2 97 cb 7a a4 83 02 82 e1 10 03 52 13 48 03 59 2f e3 ed 74 56 dc 7c 13 11 79 70 86 99 7c 5a 45 46 e5 d9 11 92 01 19 8f 4b be d5 bb 3b 3e 8d 91 8e fc fc c2 7e 18 10 52 41 90 f4 ce 11 c1 b2 81 35 ec 95 c1 dd 7d d2 bd 49 08 3f f0 64 67 0d 09 27 76 67 ad 85 36 5d 44 3b 0e 45 d5 44 a6 2f e2 9c 10
                      Data Ascii: 8}o4wV(|%'v]7rt@}a%/;EvAgr,# M`E$Jih00}P,`,<DkqvzRHY/tV|yp|ZEFK;>~RA5}I?dg'vg6]D;ED/
                      2024-05-23 22:27:25 UTC8302INData Raw: 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08 85 e0 c6 a3 85 3a 82 69 07 61 5a 2d 1b 6d 3e bf 60 02 05 13 80 34 4a 9f 95 28 f1 f4 d1 33 bc 78 f1 c2 2f 2a 93 c9 04 65 59 5a 69 73 89 f9 7c 8e d3 d3 53 dc bf 7f df a8 61 32 81 4f 3e fd 08 b2 6e b0 b3 b3 83 c9 64 82 d9 d9 39 b4 54 98 8c c6 60 24 70 e7 d6 3b f8 97 ff fc 7f 00 53 35 a0 1a a3 64 da 02 60 7c c9 cf c1 9d d3 a1 cb f3 2a 22 60 6a 1f af 0b 4f ff 58 f8 f9 75 e0 f7 c1 e7 d7 e4 8c 84 f7 4e f1 16 70 06 64 6e 81 e6 20 32 a2 64 0b d9 e0 8b 2f ff 01 7f fe 57 ff 11 c4 19 b8 d4 d8 28 47 a8 cf 2e c1 84 c0 7c b1 f0 e7 95 8b 41 ee 77 73 ce 51 d7 75 76 2a 2d bc 46 cb d2 20 2b ee 7a 8f 63 4f ca a7 ca b5 d1 d6 29 1a 63 2d 0f af 33 d1 34 bd 04 c7 d9 16 b8 ed 4f 5d 8f e1 fb c3 f1 70 97 4c 3b 79 6f b7 f6 84 05 84 10
                      Data Ascii: tW:iaZ-m>`4J(3x/*eYZis|Sa2O>nd9T`$p;S5d`|*"`jOXuNpdn 2d/W(G.|AwsQuv*-F +zcO)c-34O]pL;yo
                      2024-05-23 22:27:25 UTC6676INData Raw: 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee b9 50 31 30 9e f6 09 2f 92 58 19 d6 f5 da 43 c5 b9 50 ff 3f 3e 5e 31 8a 11 22 21 61 92 16 5e e4 a1 46 49 ca c3 20 d5 96 89 5b 4a a9 a4 33 0c 8c b2 ad a1 54 1b 24 89 ca f6 fa bb 75 90 96 c0 f1 00 56 0d 0a 57 17 80 cb b2 c4 c1 c1 01 ee dd bb 87 97 af ce f1 d5 b7 df e2 e4 e4 c4 9c 27 a2 c2 f3 e7 cf 41 e0 d0 ed 02 6d ab 50 95 63 8c 46 13 1c 1e 1e e2 c6 8d 1b f8 f5 57 bf c1 cb d3 57 60 45 e9 65 ce ef df bf ef 95 67 39 e7 38 3a 3a c2 f3 17 a7 28 46 23 34 97 0b 7c f7 dd f7 e0 45 85 17 2f 5e 60 5c 15 78 f2 e4 09 36 c6 63 6c 6f 6f 43 08 81 2b d7 ae e3 f6 9d 77 f1 dd 83 07 38 3d bb 84 26 86 c5 62 01 c1 08 bf fb dd ef 30 3b 7f 85 bb 77 6e 63 63 63 03 d3 e9 14 57 af 5e c5 74 3a c5 d3 e7 2f f0 f8 e9 33 70 ce f1 f2 e5 4b
                      Data Ascii: y!D_ :0nZ/P10/XCP?>^1"!a^FI [J3T$uVW'AmPcFWW`Eeg98::(F#4|E/^`\x6clooC+w8=&b0;wncccW^t:/3pK
                      2024-05-23 22:27:25 UTC10674INData Raw: 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13 85 61 4f c9 3a a7 41 d2 59 cc 33 b8 b8 63 fe f1 8c ad 44 88 7c b3 60 d7 b0 5e f2 1d 9c af 7e 39 61 bd 78 4d ae 5b ec bc 14 83 f5 29 de ff 3a 51 1c 87 5c ba d4 f1 5f 55 b8 13 ef 1b e7 85 c8 8b 23 70 87 3e 3a b1 61 6b 2e d1 73 c9 94 10 02 cc 92 cd 74 04 10 f4 92 8e d8 ac 6b 9d 20 3f 98 70 ac b1 46 ac 82 cf 73 db 10 3b d6 c6 3b 20 47 1e 5c e7 b7 c5 99 5c ca d4 6c 95 67 4a 4e 86 36 85 38 c4 db 9e 93 20 cf c1 64 a9 8a 64 49 d9 75 c5 49 99 db ae 1c 0a 32 e4 47 10 23 36 0e ea 0c 0d e8 72 b0 a7 af d0 f4 00 6b fc 2d c1 3b b4 97 cc 94 5d d2 e6 7b 05 0d 98 9e 43 d7 af 50 cf 5e 60 71 f1 1c c5 a8 02 57 2d 48 ab 37 5e 2f c2 1b 2f 72 8e a2 28 50 d7 35 1e 3f f8 1e df 7e f9 2b 3c 7e fc 14 92 95 20 be 5e d2 51 14 45 ef da 6a
                      Data Ascii: _ZOdoXaO:AY3cD|`^~9axM[):Q\_U#p>:ak.stk ?pFs;; G\\lgJN68 ddIuI2G#6rk-;]{CP^`qW-H7^//r(P5?~+<~ ^QEj
                      2024-05-23 22:27:25 UTC3624INData Raw: 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6 e8 f6 00 75 41 24 cb 1f cb c4 01 20 30 d9 30 cc 3d 69 d2 8d 9a 5e 07 bc ad b8 10 60 84 60 44 60 d4 ff ee 18 18 8c c5 c0 1d f6 3b 45 87 1e 67 e8 60 59 21 6e 87 fd 78 83 61 e3 a0 9d 81 93 2d d4 01 d6 dd 60 ab 7b 6c f4 1a 66 78 0d bd 7d 89 e1 f6 12 af af de e0 ec e2 3e b6 f7 9f c0 74 17 d8 9b 13 38 9c 60 e7 1c 6e c5 c1 6c 0c 8c 5a 74 b2 05 49 07 50 87 91 1c 76 7c 8b 41 f6 d8 1a c5 c6 29 ce 1d 60 d5 5f 9f d1 08 06 16 df 71 c2 f6 60 e1 a8 85 88 4b 6f e0 20 95 be 13 01 c9 80 6d 08 22 6c e4 79 04 55 53 35 16 c2 06 fb 70 9f f5 7d 0f 86 83 b8 01 e3 38 77 93 85 78 44 c4 04 ed 93 5c ff 28 25 49 04 88 e1 6a d7 42 be 06 f4 7d 9f e4 e8 a3 8c 7c e4 f9 8c 2e 74 2e a9 d4 d1 e3 d1 1d 72 48 44 41 ea 40 24 50 37 78 9d 16 36 1e
                      Data Ascii: lm.Nq5uA$ 00=i^``D`;Eg`Y!nxa-`{lfx}>t8`nlZtIPv|A)`_q`Ko m"lyUS5p}8wxD\(%IjB}|.t.rHDA@$P7x6
                      2024-05-23 22:27:25 UTC13046INData Raw: 10 61 38 61 38 07 10 29 d4 58 58 58 1f e4 18 81 c3 0e 5d bf c1 b5 bb 85 65 06 d9 2d 1c 59 28 2c 84 c6 e0 9a 31 82 60 61 d4 85 05 f7 fb bd 10 1a a0 ec 5c 46 80 99 31 8e 0e 51 59 ce 05 9e 19 11 81 b3 45 5e 02 1c 3f 3a 07 aa 75 79 00 e8 d8 34 4b c6 b9 f7 46 6b a1 63 36 cd a4 ad 9c 43 72 24 23 1e 8b 73 87 e8 7a 9c 9b a3 36 48 ce 2d 59 72 70 ad 21 ad 79 a6 5f 26 72 fe c7 54 55 99 e3 ef d6 da 34 57 c6 fd cf 03 29 e7 c6 d5 a4 32 d7 d7 c8 e7 f5 71 1c 7d 79 2c db e6 18 a5 fa 51 f1 1d cb b8 25 4e 04 4c 04 1b ba 47 6b 28 7c 0c a8 a2 22 6f 2d 39 1e 9c 4b d2 0a 39 dc 12 b7 b9 1f 86 c4 ab 71 ce 41 b2 6d 76 5d 87 e1 76 97 82 c7 fd 7e 8f 0d f7 70 61 cd 6d 1b be 65 ed 57 e5 df 8f 29 41 c4 13 5a 23 0e 35 33 dc c6 02 57 83 a4 62 c0 51 db 5e ad 9d 69 09 6e 2b 8f 2d 8f da 5a
                      Data Ascii: a8a8)XXX]e-Y(,1`a\F1QYE^?:uy4KFkc6Cr$#sz6H-Yrp!y_&rTU4W)2q}y,Q%NLGk(|"o-9K9qAmv]v~pameW)AZ#53WbQ^in+-Z


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.54973976.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC647OUTGET /assets/img/phone.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC469INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="phone.png"
                      Content-Length: 255341
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "3c18a93313e72ab9967152a4e92aa238"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::nf24r-1716503245208-917244372d6c
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                      Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                      2024-05-23 22:27:25 UTC1255INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                      Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                      2024-05-23 22:27:25 UTC4744INData Raw: 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f 21 c2 37 5c 89 13 a5 12 5b 19 46 00 f2 99 33 cf 1c e8 86 a6 cc 72 9e 8b a1 b6 b8 b3 3d 0c b1 a1 37 34 ca ee d3 f8 d0 d0 43 47 63 91 12 1f 45 1f 6a 79 86 90 87 53 5c 97 e3 3d 00 fc 87 ef 43 64 9e 48 75 22 d3 fc 23 ae 32 7e ce cf 87 4a 93 13 6a 9b d1 79 0a d1 07 a1 91 85 9b 54 77 d1 81 c1 89 12 39 80 34 a1 bb 25 c6 07 97 8c 84 ef 49 2d fd 10 cf 6e 92 18 30 54 ed 0e d0 c4 38 39 96 ad 27 1f 53 10 cd 9a 60 8b a0 2e 09 6a 7c 1d e5 bc 8d 6a 8b 47 87 64 40 50 02 c7 70 87 1d 3d ce 01 9a b1 3b 69 65 a2 20 ab c0 1b d2 e5 2a 61 3d 6d 1f 64 1f a1 d5 d8 93 d9 ce 82 79 4c 74 5d 53 b0 51 d0 90 e0 93 01 c9 9c ae 77 32 ea ca ed ce c5 51 c5 bf 31 1e 08 f5 f8 67 9c 1f b5 fb 04 ce 5a 11 5a 93 f7 10 0b 90 ef 4a 90 58 91 d4 48 17 4f 05 90 c1 f7
                      Data Ascii: >m!7\[F3r=74CGcEjyS\=CdHu"#2~JjyTw94%I-n0T89'S`.j|jGd@Pp=;ie *a=mdyLt]SQw2Q1gZZJXHO
                      2024-05-23 22:27:25 UTC5930INData Raw: 16 21 70 b3 3a 52 e9 8f 3d fe e6 01 36 8e 19 eb 19 3c 38 f9 ad 26 9d 48 9b f7 d0 53 d9 28 e3 a1 74 9b 69 9b 3c 19 4d 95 6c 45 01 d9 78 15 19 1f 98 56 c0 54 62 e3 5c e2 40 2a cb b9 83 40 6e 1a dd b8 10 65 bc a2 8f d5 3e 64 4a 1f a1 3b 03 15 97 32 6f 42 a0 08 04 08 74 25 23 81 c3 5b 55 c2 c0 26 65 ca f1 ab 00 5e 52 01 da 55 f2 a2 d3 77 be 89 f9 fc 3d c8 e1 63 82 03 4b 02 a1 e7 c6 04 b6 df 6b 97 3e 47 45 ce 5c 7a fb 4e 57 45 c9 c2 38 83 1c bf 00 e5 af c2 f8 53 00 19 8a ff 02 1e 9f 78 e8 c0 fe 83 d8 3e 6d 9d 4a a0 85 13 84 85 f0 f5 8b 5f 60 3f 6c b0 98 bd b0 7d ff 0c b8 95 d8 bf 0e c7 32 ea 47 5b af 40 01 71 af f1 10 6f e1 0a 4f f4 45 71 07 db e7 00 97 1d 5a 7a da 16 f0 77 a1 37 50 11 ec 65 81 a3 ce 70 2b 6b b4 3a e0 4e d7 58 cf de e0 d5 f5 13 dc bc be 07 84
                      Data Ascii: !p:R=6<8&HS(ti<MlExVTb\@*@ne>dJ;2oBt%#[U&e^RUw=cKk>GE\zNWE8Sx>mJ_`?l}2G[@qoOEqZzw7Pep+k:NX
                      2024-05-23 22:27:25 UTC7116INData Raw: 1c c1 ed 74 a0 09 8b 4c c5 8f 6e 7c 00 ff 50 18 40 38 29 7b ee bc c4 6a f1 73 fc ef 27 ff 16 af 5f fd 53 50 bb 87 6a 7a 89 51 b6 08 c8 7e 07 2b 3b 49 82 13 78 ce 5d 38 41 4c 07 e0 e0 e1 c8 87 13 ca 53 16 56 14 8e 7c 10 98 1e e4 67 a1 94 dc d5 bb 68 ae 7e 80 f5 d9 4f 31 bf ba 01 83 fb 68 db 7d e4 94 c1 95 e7 40 b1 02 d8 7c f2 6c b5 17 4b 99 b6 fa 4d 6e 6a 80 ea 14 b8 01 c4 a9 10 d3 5a ff 3b 43 f1 12 83 23 ac 96 da 51 98 c0 ba 57 f6 c2 0d 34 00 59 22 48 4e 04 97 d0 1c 54 fb a1 9d 5a aa 00 ca 88 c5 cf 9c 1a 18 5b f3 40 64 3e e5 6f 64 d7 78 e0 76 0f 0b 8c 4f 5c c5 c9 3c 92 62 ba 47 9a e1 0b f5 0d f4 9d ad ba ad 4c 32 2c e3 28 9b 19 9f 8b 9f 65 30 60 db 31 ec 82 20 d2 8b c2 44 b4 e6 b1 b4 15 21 b2 32 ae d1 26 c6 58 d0 44 57 67 9d cd 2e 49 22 31 80 81 0e 4c 23
                      Data Ascii: tLn|P@8){js'_SPjzQ~+;Ix]8ALSV|gh~O1h}@|lKMnjZ;C#QW4Y"HNTZ[@d>odxvO\<bGL2,(e0`1 D!2&XDWg.I"1L#
                      2024-05-23 22:27:25 UTC8302INData Raw: 67 e6 17 b6 0f e9 4f dd 89 ff dd e3 ff fd 23 74 e7 6f 61 76 f0 35 6e e2 1c 81 46 d1 d8 cd a0 96 5a 3b 9d 7f 9d 98 91 79 f4 29 dd 96 d2 ee 16 73 eb b0 25 bf 5c e4 b9 63 a8 cc eb 9c 4e 85 bd 3b e1 a7 20 92 63 f8 e2 5d 8e d6 59 b7 2f eb 63 7b 85 e1 cc 5f 42 10 20 77 80 ad 34 8a 24 10 6a b4 46 18 c9 bc 2e db 8d 50 20 da f0 56 d8 ca 2d 35 06 36 83 31 85 95 3c be c4 11 12 48 fa 09 3a cc 84 34 1a a8 94 63 f4 c2 4e 06 c1 19 4c 24 36 36 92 4e c2 67 42 2c 95 e5 06 4d 71 8d f5 b3 57 71 f5 7f 7f 0e ef 7e 82 b8 b8 04 fa d5 34 6c c1 c6 ee f9 14 cc e9 5d d6 ec 4d 18 bc 71 cf 3b 77 07 bf e5 39 ba 98 18 df 47 b7 83 d1 fd 26 72 26 9a ad c0 9b 4b f0 c7 3f 46 7a f8 14 e1 a8 46 58 05 a0 b5 14 27 f5 76 35 a7 07 f3 02 0c d9 3b 38 d4 83 81 c8 51 3a 7f c9 65 44 bd 91 09 29 c8 0f
                      Data Ascii: gO#toav5nFZ;y)s%\cN; c]Y/c{_B w4$jF.P V-561<H:4cNL$66NgB,MqWq~4l]Mq;w9G&r&K?FzFX'v5;8Q:eD)
                      2024-05-23 22:27:25 UTC6676INData Raw: 64 1d 0d 8f f4 98 ee 5e 90 d6 3a 96 c6 d5 24 8f bc b4 75 7c d0 e7 c7 8d de 83 c1 61 05 9a 37 40 7b 8e eb 27 6f a3 2f 2a dc 04 4d bf f0 64 8d 1e 95 dc 47 1e a5 04 cc 20 dc c1 13 00 70 cd 9f 35 6e 0c 20 52 d0 75 49 27 70 90 46 48 70 6b b6 d6 e6 c5 86 b7 fa 9c 46 c2 c9 dc db a3 94 32 71 44 c2 15 1d c2 49 a2 5e 83 5c 45 3f b8 85 82 31 07 70 25 6b 43 07 01 a6 db 9f 81 b4 1c ac c9 23 34 b7 d0 08 65 1d 17 2c 8d 21 1e 38 21 78 63 d0 38 3a 79 be d2 ca a3 f9 11 d6 5a 3d 94 45 3b 04 6f 18 d0 94 ca 22 88 70 13 16 38 df dc 47 b5 b8 c6 1b 7f e3 3f 22 84 0e 3c 7a dc 69 96 26 64 f0 57 4d 3a cd 9d 60 e9 7d 11 a3 ee 16 dc 3b f9 b0 97 e4 45 f6 9d 2d 95 31 5f 9f 81 bf fe 10 34 0e a0 83 90 13 9b 6a d3 6d 17 29 33 79 c9 0c ff 63 52 a0 07 80 b7 a5 81 43 06 b9 17 6c 22 95 f1 a8
                      Data Ascii: d^:$u|a7@{'o/*MdG p5n RuI'pFHpkF2qDI^\E?1p%kC#4e,!8!xc8:yZ=E;o"p8G?"<zi&dWM:`};E-1_4jm)3ycRCl"
                      2024-05-23 22:27:25 UTC10674INData Raw: 1a dc 4c 5a 3d fb 88 e4 24 16 ff 1f aa 65 9f 64 80 ca 02 62 b4 93 98 a6 02 f6 76 98 ca fb d8 c3 85 ac 56 b4 73 48 be 50 ed 59 32 50 49 0a bf d4 97 88 3b 01 aa 6a 28 99 a3 e9 c8 bb 86 b9 47 0c 03 ea d3 af 40 d5 1a 18 b2 ad 07 59 57 9a af 24 68 44 fb 13 a4 d3 d3 3d 04 3d 73 d2 ad b6 33 08 81 ee ef 80 cc 01 8b 33 6d 63 86 80 b8 b5 41 64 e2 1e 81 23 5d 61 97 99 c0 2b 34 35 a1 37 e0 27 b7 7d 82 c9 02 71 d0 e8 fd b0 ef 6f 20 77 62 c0 10 5a 36 23 18 c8 19 95 92 3d 0b 39 47 b1 19 85 5e eb fe 1e a7 83 bc c2 27 f2 ed 87 11 63 d7 98 a3 7e 0d 6a 45 b0 ad 62 68 22 b5 69 29 0e c0 c5 89 77 0e 9b 26 71 df 06 f0 ca 7f 90 be 8a cb 03 ac 26 95 c8 b6 aa 57 4c 56 96 d9 33 17 7f cd e0 a4 30 cd 80 35 6d 5d 9f 68 4d 3d c2 58 98 77 61 ab 13 89 c4 46 9d 2a 4b 39 ac 15 3c 96 37 f5
                      Data Ascii: LZ=$edbvVsHPY2PI;j(G@YW$hD==s33mcAd#]a+457'}qo wbZ6#=9G^'c~jEbh"i)w&q&WLV305m]hM=XwaF*K9<7
                      2024-05-23 22:27:25 UTC11860INData Raw: 34 21 bf 4e c9 6b 78 33 a2 2d 13 12 a8 08 45 28 46 63 0a 02 f0 e9 86 82 f1 03 fc 79 8c 35 a1 ad 8f 71 c4 5e 47 f7 7d 0e 92 23 95 52 0d a0 fc ba 39 4e 14 26 bf b5 dc fd be 10 ef 3e 02 89 4e 4f 36 33 57 f0 45 85 76 04 93 31 81 1e e1 e6 0c 5d 9a 76 e0 4e 19 45 6a 86 d8 ad 3e 39 33 a8 8f 02 0a 8d f9 03 05 03 18 50 22 d8 c2 da f3 c2 0b ff 7b 9a 51 dc 96 6d 62 90 50 bb c9 68 de 63 be 27 ec db 02 62 fc 2c fa bf 15 e6 f2 83 93 c5 a8 1d f1 29 00 08 40 63 24 30 93 d2 ba 24 4c 55 fc 68 44 d8 d2 54 b6 bf 43 23 40 ad e2 4e 80 d8 db f4 a8 e6 07 e7 07 72 60 9d d1 81 e8 f1 4a ee ad 84 9c b5 5c cc 49 f6 a1 44 6f 1d be 92 09 6c 00 14 b2 5d 02 a4 d4 3c e3 95 b6 9e f3 25 18 49 c0 ac 74 24 f1 56 80 1d 08 02 08 d7 98 ca d6 3c 6b b8 40 16 dd 83 e7 07 27 0c 80 95 93 37 75 89 d5
                      Data Ascii: 4!Nkx3-E(Fcy5q^G}#R9N&>NO63WEv1]vNEj>93P"{QmbPhc'b,)@c$0$LUhDTC#@Nr`J\IDol]<%It$V<k@'7u
                      2024-05-23 22:27:25 UTC10234INData Raw: 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d 2c 51 ca 9f 36 8d 80 63 bd 40 94 98 ed 75 5d f9 ec 9f d1 0f b0 63 a1 9f 80 01 3b ef 42 b0 ee 9f 1b 50 98 9b 3b 40 a4 b3 44 d7 b0 01 5d 92 e4 20 07 16 66 1c df 87 a5 14 3c 51 65 1a 15 59 cc 52 87 e5 f9 58 6a 14 6a 41 c3 56 01 8e ff 8e b9 b7 63 1a e2 99 47 c3 46 80 21 a7 c6 c6 ca 1a a4 93 58 29 fb b2 4e 52 b5 52 42 35 b8 7b 25 e0 90 d4 72 49 96 15 76 3d 9d 99 4b c0 b9 4e c2 57 ff 1c fc e9 5b f0 57 7f 06 b4 2d 30 5f a8 08 be 57 36 8f 5c c7 37 1b 95 55 31 06 05 cd e8 89 0c f2 da 3a 27 a3 94 97 0d dc 15 69 02 91 3b 08 61 d8 4b ac ac 22 59 38 3f 58 b6 25 db 5b 40 4a d0 bc be 06 d5 75 9c bf 34
                      Data Ascii: @mlMCQu ohA=y/LbES]">nRuqqA,Q6c@u]c;BP;@D] f<QeYRXjjAVcGF!X)NRRB5{%rIv=KNW[W-0_W6\7U1:'i;aK"Y8?X%[@Ju4


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.54974376.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC646OUTGET /assets/img/star.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC466INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="star.png"
                      Content-Length: 1980
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "aae920faed2a3fe4c3083b339cd783df"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::5dc4r-1716503245230-48942436f749
                      Connection: close
                      2024-05-23 22:27:25 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                      Data Ascii: PNGIHDR))PLTEGpL


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.54974476.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC388OUTGET /assets/img/doc.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC465INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="doc.png"
                      Content-Length: 5723
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "95382a6dab40d5911185a921c53e6f6b"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::t87wf-1716503245223-fcee640af4b7
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                      Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                      2024-05-23 22:27:25 UTC1254INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                      Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                      2024-05-23 22:27:25 UTC2097INData Raw: ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a 70 12 e5 d8 32 1c 59 17 fe f7 03 85 97 9f 08 fc 87 57 04 7e e7 b3 85 0f 7e 56 d9 ee 61 3a 02 15 78 dd 09 e1 5d af 0c dc 92 84 d3 bd b0 10 33 5b 12 f8 d0 c5 e7 f1 aa a5 7b 08 79 9b 5c 80 d0 38 36 08 a9 96 7a b9 40 f4 b2 b0 74 48 9c 9a c6 1d 28 68 1d a2 59 8a 12 06 40 3d ef 06 11 a6 d3 85 4a 3a 8c 5e 2a 08 4e 3f a9 d3 c1 b3 3d 5c dd 1e 58 1f 5b 46 bc e7 c1 c2 b3 5f 10 b9 15 b8 eb 31 e5 0b 8f 29 2b 4b f0 96 97 06 6e de 23 fc cc 0f 07 fe e4 6b 99 4b 5b 70 75 07 6e 39 00 1f 7e 4d 44 81 33 c0 76 67 c2 5c 0c 70 b6 5f 82 bc 00 74 a0 c9 70 81 61 d3 4c 70 bf 34 d0 a5 cd 82 b5 58 5e
                      Data Ascii: l\TUM PYL7yG9?pzNZ; >6W03ynp2YW~~Va:x]3[{y\86z@tH(hY@=J:^*N?=\X[F_1)+Kn#kK[pun9~MD3vg\p_tpaLp4X^


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.549746172.67.75.1664434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC350OUTGET /v2/free/self/ HTTP/1.1
                      Host: api.db-ip.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:25 UTC735INHTTP/1.1 200 OK
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Content-Type: application/json
                      Transfer-Encoding: chunked
                      Connection: close
                      cache-control: max-age=1800
                      x-iplb-request-id: A29E9FD2:2F14_93878F2E:0050_664FC2CD_EDB62AD:4F34
                      x-iplb-instance: 59215
                      CF-Cache-Status: EXPIRED
                      Last-Modified: Thu, 23 May 2024 22:20:57 GMT
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LPrP4q4qQB6lez79H7Jxrs4Xi13xUNieVP%2By6Pc3H7L5g%2BFO2dPV8iEDxxQ6OD%2F9ZvdY1pj%2F5wcxlz7iaZDbaw4T1OVvOlapH35HYNncU93%2BnggnuK7iYeH2qwCeoWc%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 888879235f3f43a0-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-05-23 22:27:25 UTC247INData Raw: 66 31 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                      Data Ascii: f1{ "ipAddress": "8.46.123.175", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                      2024-05-23 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.549747188.114.97.34434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC591OUTGET /get/script.js?referrer=https://article.badgercrypto.org/contact.html HTTP/1.1
                      Host: userstatics.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://article.badgercrypto.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-23 22:27:25 UTC802INHTTP/1.1 200 OK
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Content-Type: text/html; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      X-Powered-By: PHP/8.2.1
                      Access-Control-Allow-Origin: https://article.badgercrypto.org
                      Access-Control-Allow-Methods: GET, POST
                      Access-Control-Allow-Headers: X-Requested-With,content-type
                      Access-Control-Allow-Credentials: true
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MuLhCwAky51kgHQa4%2Ff6NwkRfHfq5QlEREQX1wEgGv4GiQKu6dupExKkYBX8oUQZDgdXay4gweTL3yf8Fv7WaLGkE0sfJyXuVIoiDi04w%2FCd6FVR8L0Wi1nNsjpMcFIpUzo%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 888879233dad0cae-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-05-23 22:27:25 UTC139INData Raw: 38 35 0d 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b 0d 0a
                      Data Ascii: 85document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                      2024-05-23 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.54974576.76.21.94434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:25 UTC645OUTGET /assets/img/dir.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://article.badgercrypto.org/contact.html
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:25 UTC465INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48347
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="dir.png"
                      Content-Length: 5071
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:25 GMT
                      Etag: "aef2b30f6701ba271c07e3e26ffc416e"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::w6fwq-1716503245349-1d93bf69e132
                      Connection: close
                      2024-05-23 22:27:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                      Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI
                      2024-05-23 22:27:25 UTC1254INData Raw: a4 34 89 c4 53 53 2e 30 94 d5 24 e5 7a 74 c6 eb 78 65 83 b6 28 e0 e3 48 7f 65 b3 45 63 d5 1d 8d 9d 07 bb 0e 85 c3 a0 23 ca 1c 09 03 de 3b a5 61 6f f9 93 d3 49 a1 9e 0f 60 68 12 11 01 89 8e 34 58 b8 b1 e3 f0 a1 23 dd 47 7b 0e b7 9a d4 26 79 b6 04 a7 d7 96 55 53 91 4c 6a 09 71 10 78 fc 7f 00 86 3a 5e b1 99 89 b4 2c 53 a9 36 85 1b c2 9a 70 43 43 6b 6b f8 c0 b1 de be fe f6 fe 23 c7 3b d4 70 c8 99 11 f0 ca 8f 11 98 4d d3 f0 01 63 d1 ac 50 88 0a 85 d0 37 1a af 54 b1 13 c8 4b 84 ac fe 37 28 17 0b 7e 93 62 ba 13 5f 72 42 05 31 35 99 c2 8d e1 03 07 4e 9e ea 6c eb ea 69 ef ef ef ef e9 35 81 cb b6 fc 5c 59 54 39 d1 5a bd 11 f2 5a ab 35 e8 0c 1c 8e 96 c3 d5 ea 0c 3a ad b1 10 65 76 21 fc 32 27 a2 d5 1f 3f 4f 4a ae c7 de 42 59 4d c5 7d c9 84 5a b6 c7 64 53 37 9e ea 3d
                      Data Ascii: 4SS.0$ztxe(HeEc#;aoI`h4X#G{&yUSLjqx:^,S6pCCkk#;pMcP7TK7(~b_rB15Nli5\YT9ZZ5:ev!2'?OJBYM}ZdS7=
                      2024-05-23 22:27:25 UTC1445INData Raw: c8 d5 18 dc d2 da dc 75 74 fc 84 fb 4e b5 62 2e 64 b5 94 3f d6 24 68 0e c5 e5 70 39 1c fc e0 84 a0 a2 b8 21 1a cd 3f b1 f2 c5 fd 18 ea 98 30 73 45 ea 18 c6 5b be 50 5c 10 f1 d8 14 5d 51 00 3e 86 c1 38 ab 45 53 1d 6f 17 2e 78 72 1a 39 d4 e3 e5 24 cb 69 41 e0 96 16 28 e5 9e 68 8f 61 08 60 c0 59 32 e1 54 6f 7d de 8c d4 31 79 10 f8 e4 f3 2d 02 58 9b ae c8 4d 18 ac 69 3d 06 aa 19 ed b1 0d 93 71 39 31 c9 15 6d f1 7f 78 dd b4 e8 b9 e9 bf 2b 99 73 de 46 e3 2d 5f 92 05 d5 84 01 5f 7f f3 6d 94 6a 7e f7 fd 0f 36 55 54 1d 7f 09 75 8c 0c e5 14 9c 2b 7c 28 0a be 51 21 34 e2 d2 93 2e d8 5e 79 8c b4 c2 7c 88 25 f3 e3 95 5b f0 1c a0 c0 c9 a5 6a f9 f1 a7 6f a3 aa e9 db 9f 7f b9 a2 42 3e ab f2 2f 8d 96 13 24 ad ce a8 d3 73 93 20 b7 39 7a 98 71 43 4b b5 20 dd 30 e2 c2 80 cb
                      Data Ascii: utNb.d?$hp9!?0sE[P\]Q>8ESo.xr9$iA(ha`Y2To}1y-XMi=q91mx+sF-__mj~6UTu+|(Q!4.^y|%[joB>/$s 9zqCK 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.54975076.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:27 UTC398OUTGET /assets/img/fb_round_logo.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:27 UTC476INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48349
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="fb_round_logo.png"
                      Content-Length: 42676
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:27 GMT
                      Etag: "81bb5cf1e451109cf0b1868b2152914b"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::6nlsh-1716503247645-9cb1eca3e324
                      Connection: close
                      2024-05-23 22:27:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                      Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                      2024-05-23 22:27:27 UTC1243INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                      Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                      2024-05-23 22:27:27 UTC4744INData Raw: 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7 3a 07 58 e7 6b ab 24 49 ea b8 13 f8 27 e0 a3 c0 37 2c b2 24 69 ef f9 26 4b 92 f6 42 9a 15 23 c0 46 e0 62 e0 89 c0 7e a6 22 49 92 ee c3 66 e0 2b 94 45 d6 b7 f2 46 b2 c5 48 24 69 cf 58 60 49 d2 1e 48 b3 62 98 72 e2 ea 62 e0 09 58 5c 49 92 a4 dd 37 5d 64 7d 9c 72 22 6b cc 48 24 69 f7 58 60 49 d2 6e d8 e9 a8 e0 73 28 8f 0a 5a 5c 49 92 a4 bd b5 89 b2 c8 fa 18 f0 cd bc 91 6c 35 12 49 ba 7f 16 58 92 74 3f d2 ac 18 02 4e a6 2c ae 9e 00 ac f2 b5 53 92 24 cd 90 bb 80 7f a4 9c c8 fa 67 77 64 49 d2 7d f3 4d 98 24 ed 42 67 e2 ea 44 e0 12 76 14 57 92 24 49 b3 61 13 65 91 f5 51 9c c8 92 a4 5d b2 c0 92 a4 9d a4 59 51 03 8e 05 5e 08 9c 8b 47 05 25 49 d2 dc 99 de 91 f5 31 ca 1d 59 16 59 92 d4 61 81 25 49 dc 5d 5c 1d 4d 79 54
                      Data Ascii: I7X'Q:Xk$I'7,$i&KB#Fb~"If+EFH$iX`IHbrbX\I7]d}r"kH$iX`Ins(Z\Il5IXt?N,S$gwdI}M$BgDvW$IaeQ]YQ^G%I1YYa%I]\MyT
                      2024-05-23 22:27:27 UTC5930INData Raw: ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15 ab 81 b7 03 0f 35 0d 49 92 24 49 1a 78 07 01 ef 4e b3 e2 18 a3 d0 4c b0 c0 d2 3e 4b b3 62 09 f0 7a e0 09 a6 21 49 92 24 49 ea 38 01 78 67 9a 15 07 18 85 f6 95 05 96 f6 49 e7 ee 12 57 01 17 fb f9 24 49 92 24 49 ba 97 33 80 37 a7 59 b1 c2 28 b4 2f 2c 1c b4 d7 3a 77 95 78 2e f0 52 c0 db a4 4a 92 24 49 92 ee 2d 06 2e 02 ae 49 b3 62 c4 38 b4 2f 9f 48 d2 de 3a 17 78 1d e5 5d 26 24 49 92 24 49 da 95 2a 70 05 f0 82 34 2b aa c6 a1 bd 61 81 a5 bd 92 66 c5 46 e0 4d 40 6a 1a 92 24 49 92 a4 07 30 0a bc 0a 38 cf 28 b4 37 22 23 d0 9e 4a b3 62 3d f0 51 e0 51 a6 21 49 92 24 49 da 03 d7 03 cf cd 1b c9 b7 8c 42 7b c2 09 2c ed 91 ce e2 bd b7 61 79 25 49 92 24 49 da 73 1b 80 46 9a 15 1b 8c 42 7b c2 02 4b bb 2d cd 8a 85 40 06 9c
                      Data Ascii: U[GffD5I$IxNL>Kbz!I$I8xgIW$I$I37Y(/,:wx.RJ$I-.Ib8/H:x]&$I$I*p4+afFM@j$I08(7"#Jb=QQ!I$IB{,ay%I$IsFB{K-@
                      2024-05-23 22:27:27 UTC7116INData Raw: 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed f5 67 93 fc a9 24 77 ab 06 00 8c 4f 29 c9 a7 1f ef 0c fe ed 8f cf b6 77 74 ec 38 08 00 6c 29 7b 93 fc 9b dd 5e ff 36 a5 58 3d 01 d6 da 7c 6f 92 1f 52 06 00 18 9f ba 24 8f 75 5b c3 7f ef f9 1d 39 b4 bb ea a8 08 00 b0 05 7d 24 c9 0f 28 c3 ea 09 b0 56 69 79 7d ea 2f 26 39 ac 1a 00 30 1e a5 24 87 77 57 f5 7f f0 99 1d 83 c7 bb 2d e1 15 00 b0 55 ed 48 f2 a7 ba bd fe 3d 4a b1 3a 02 ac d5 fb a3 49 3e ad 0c 00 30 1e 25 c9 4c 27 f9 85 8f cc 96 4f 3e da 99 8d a1 ed 00 c0 d6 f6 74 92 9f ee f6 fa b2 99 55 50 a4 55 e8 f6 fa 47 32 ea be da ab 1a 00 30 26 25 f9 dc 13 33 4b 7f f2 43 33 a5 d3 12 5e 01 00 5b 5e 27 c9 cf 24 79 54 29 6e 4c 80 b5 3a 5f c8 68 7d 2a 00 30 06 75 49 de 7d 47 ab fe 73 9f 9c 6d ef 9b 33 f7 0a 00 d8 36
                      Data Ascii: l~mg$wO)wt8l){^6X=|oR$u[9}$(Viy}/&90$wW-UH=J:I>0%L'O>tUPUG20&%3KC3^[^'$yT)nL:_h}*0uI}Gsm36
                      2024-05-23 22:27:27 UTC8302INData Raw: 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9 0d 00 c0 44 1d 3d 5b aa a5 5a 1d 00 60 0a bd bb db eb ef be 99 07 b8 d9 7f a1 da 97 e4 51 c7 01 00 80 49 aa 4b 96 4e 5f 2c 0b 2a 01 00 53 e9 9e 8c 66 61 ad db cd 06 58 f7 66 34 03 0b 00 00 26 66 7e a9 0c cf cd 97 81 65 01 00 30 95 ba 19 65 48 eb 76 b3 01 d6 fd 11 60 01 00 30 61 17 16 53 9d 9d 2f 55 25 c1 02 80 69 b4 33 c9 e3 37 f3 00 37 1b 60 bd 3b c9 ac e3 00 00 c0 24 f5 2f 95 99 fe a5 cc a9 04 00 4c ad f7 74 7b fd 99 f5 de 79 dd 01 56 b7 d7 9f 4d f2 94 fa 03 00 30 69 97 96 d2 ba b0 58 5a 1a b0 00 60 6a bd 3b c9 de f5 de f9 66 3a b0 f6 24 79 44 fd 01 00 98 b4 8b 8b 25 fd f9 12 4b 08 01 60 6a dd 96 e4 be f5 de f9 66 02 ac 07 93 dc aa fe 00 00 4c da a0 4e 5d d7 ea 00 00 53 ec 96 24 0f ad f7 ce 37 13 60 3d 90
                      Data Ascii: F+{xuD=[Z`QIKN_,*SfaXf4&f~e0eHv`0aS/U%i377`;$/Lt{yVM0iXZ`j;f:$yD%K`jfLN]S$7`=
                      2024-05-23 22:27:27 UTC6676INData Raw: 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf 0a 00 00 00 c0 9e 3b 51 7d 70 1a 87 07 96 e9 a2 96 b1 c0 fa 6c b3 ad 84 00 00 00 00 ec ad 9b 5b b2 ed 83 b5 84 05 d6 34 0e 77 56 1f f0 bc 00 00 00 00 ec b9 8b aa af 2c db 45 1d 58 d2 b0 3e 58 4d 9e 19 00 00 00 80 3d f3 60 f5 fe 69 1c 1e 5c b6 0b 5b d6 02 eb aa ea d3 9e 1b 00 00 00 80 3d f3 95 ea a3 cb 78 61 4b 59 60 cd 07 85 bd b7 da f1 ec 00 00 00 00 ec 89 f3 ab 5b 97 f1 c2 0e 2c 71 68 17 b4 84 7b 2e 01 00 00 00 d6 d0 56 75 fe 34 0e 27 97 f1 e2 96 b9 c0 fa 42 f5 09 cf 0f 00 00 00 c0 ae fb 7c 75 e9 b2 5e dc d2 16 58 f3 c6 ef 1d d5 71 cf 10 00 00 00 c0 ae 7a df 34 0e 77 2d eb c5 1d 58 f2 f0 2e 69 d6 00 02 00 00 00 b0 3b 6e ab de bf cc 17 b8 d4 05 d6 34 0e 37 56 1f f2 1c 01 00 00 00 ec 9a 4b ab ab 96 f9 02 0f
                      Data Ascii: -K-;Q}pl[4wV,EX>XM=`i\[=xaKY`[,qh{.Vu4'B|u^Xqz4w-X.i;n47VK
                      2024-05-23 22:27:27 UTC6293INData Raw: ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0 60 0f 4c e3 70 7b f5 9b d5 d3 32 dc 1d 00 00 56 dd fd cd 86 b5 3f 61 fe 85 35 b0 cb 14 58 b0 47 a6 71 38 52 bd b0 fa e9 ea 73 12 01 00 80 d5 fc a7 7d f5 ab cd 86 b5 df 25 0e d8 1b 0a 2c d8 cb df 74 e3 70 72 1a 87 77 36 9b 8b f5 c1 6a 5b 2a 00 00 b0 12 76 aa cb ab 9f aa 5e 62 58 3b ec 2d 05 16 ec 83 69 1c 2e 9d ff e2 7b 55 75 4c 22 00 00 b0 d4 b6 ab f7 55 3f 31 8d c3 7b a7 71 70 ca 38 ec 31 05 16 ec 93 69 1c 6e ac 9e 54 3d ab ba 5b 22 00 00 b0 94 8e 54 2f a9 7e 7a 1a 87 2b c5 01 fb 43 81 05 fb 68 1a 87 fb aa b1 fa b9 ea cb 12 01 00 80 a5 72 7b b3 83 98 9e 32 8d c3 cd e2 80 fd a3 c0 82 7d 36 8d c3 89 69 1c de 58 fd 58 75 61 e6 62 01 00 c0 7e db a9 ae 6a 76 00 d3 f3 a6 71 78 40 24 b0 bf 14 58 b0 24 a6 71 f8 44
                      Data Ascii: 8Mp8`w)`Lp{2V?a5XGq8Rs}%,tprw6j[*v^bX;-i.{UuL"U?1{qp81inT=["T/~z+Chr{2}6iXXuab~jvqx@$X$qD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.54975776.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:27 UTC389OUTGET /assets/img/star.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:27 UTC466INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48349
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="star.png"
                      Content-Length: 1980
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:27 GMT
                      Etag: "aae920faed2a3fe4c3083b339cd783df"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::qfvcz-1716503247645-ebc6155e5922
                      Connection: close
                      2024-05-23 22:27:27 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                      Data Ascii: PNGIHDR))PLTEGpL


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.54975876.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:27 UTC388OUTGET /assets/img/dir.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:27 UTC465INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48349
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="dir.png"
                      Content-Length: 5071
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:27 GMT
                      Etag: "aef2b30f6701ba271c07e3e26ffc416e"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::5tj8s-1716503247645-d19de7fbbd45
                      Connection: close
                      2024-05-23 22:27:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                      Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI
                      2024-05-23 22:27:27 UTC1254INData Raw: a4 34 89 c4 53 53 2e 30 94 d5 24 e5 7a 74 c6 eb 78 65 83 b6 28 e0 e3 48 7f 65 b3 45 63 d5 1d 8d 9d 07 bb 0e 85 c3 a0 23 ca 1c 09 03 de 3b a5 61 6f f9 93 d3 49 a1 9e 0f 60 68 12 11 01 89 8e 34 58 b8 b1 e3 f0 a1 23 dd 47 7b 0e b7 9a d4 26 79 b6 04 a7 d7 96 55 53 91 4c 6a 09 71 10 78 fc 7f 00 86 3a 5e b1 99 89 b4 2c 53 a9 36 85 1b c2 9a 70 43 43 6b 6b f8 c0 b1 de be fe f6 fe 23 c7 3b d4 70 c8 99 11 f0 ca 8f 11 98 4d d3 f0 01 63 d1 ac 50 88 0a 85 d0 37 1a af 54 b1 13 c8 4b 84 ac fe 37 28 17 0b 7e 93 62 ba 13 5f 72 42 05 31 35 99 c2 8d e1 03 07 4e 9e ea 6c eb ea 69 ef ef ef ef e9 35 81 cb b6 fc 5c 59 54 39 d1 5a bd 11 f2 5a ab 35 e8 0c 1c 8e 96 c3 d5 ea 0c 3a ad b1 10 65 76 21 fc 32 27 a2 d5 1f 3f 4f 4a ae c7 de 42 59 4d c5 7d c9 84 5a b6 c7 64 53 37 9e ea 3d
                      Data Ascii: 4SS.0$ztxe(HeEc#;aoI`h4X#G{&yUSLjqx:^,S6pCCkk#;pMcP7TK7(~b_rB15Nli5\YT9ZZ5:ev!2'?OJBYM}ZdS7=
                      2024-05-23 22:27:27 UTC1445INData Raw: c8 d5 18 dc d2 da dc 75 74 fc 84 fb 4e b5 62 2e 64 b5 94 3f d6 24 68 0e c5 e5 70 39 1c fc e0 84 a0 a2 b8 21 1a cd 3f b1 f2 c5 fd 18 ea 98 30 73 45 ea 18 c6 5b be 50 5c 10 f1 d8 14 5d 51 00 3e 86 c1 38 ab 45 53 1d 6f 17 2e 78 72 1a 39 d4 e3 e5 24 cb 69 41 e0 96 16 28 e5 9e 68 8f 61 08 60 c0 59 32 e1 54 6f 7d de 8c d4 31 79 10 f8 e4 f3 2d 02 58 9b ae c8 4d 18 ac 69 3d 06 aa 19 ed b1 0d 93 71 39 31 c9 15 6d f1 7f 78 dd b4 e8 b9 e9 bf 2b 99 73 de 46 e3 2d 5f 92 05 d5 84 01 5f 7f f3 6d 94 6a 7e f7 fd 0f 36 55 54 1d 7f 09 75 8c 0c e5 14 9c 2b 7c 28 0a be 51 21 34 e2 d2 93 2e d8 5e 79 8c b4 c2 7c 88 25 f3 e3 95 5b f0 1c a0 c0 c9 a5 6a f9 f1 a7 6f a3 aa e9 db 9f 7f b9 a2 42 3e ab f2 2f 8d 96 13 24 ad ce a8 d3 73 93 20 b7 39 7a 98 71 43 4b b5 20 dd 30 e2 c2 80 cb
                      Data Ascii: utNb.d?$hp9!?0sE[P\]Q>8ESo.xr9$iA(ha`Y2To}1y-XMi=q91mx+sF-__mj~6UTu+|(Q!4.^y|%[joB>/$s 9zqCK 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.54975176.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:27 UTC399OUTGET /assets/img/meta-logo-grey.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:27 UTC478INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48349
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="meta-logo-grey.png"
                      Content-Length: 105511
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:27 GMT
                      Etag: "ffba640622dd859d554ee43a03d53769"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::lqrp6-1716503247646-781df476e807
                      Connection: close
                      2024-05-23 22:27:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                      Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                      2024-05-23 22:27:27 UTC1241INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                      Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                      2024-05-23 22:27:27 UTC4744INData Raw: 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02 4f 38 60 b4 c0 1d 64 63 96 a2 86 f3 71 24 e0 51 46 ba 4e 21 b6 85 27 c8 e3 76 28 7c d2 aa ab 20 1a 33 ac 5b 69 1a 23 87 6f cb 6d 90 63 cc 73 86 5a 51 d7 f7 4c c8 de 07 09 8a 80 88 be f9 80 de 48 37 1c a9 0b e2 c5 57 f4 52 11 c8 37 2e b2 a5 f7 93 97 c1 df bd 69 8e 84 16 16 04 1a 98 cc eb e3 82 13 f5 50 70 d0 8e 91 76 3a 9c f6 86 e8 d1 b7 10 44 38 f1 a7 4f d0 d7 74 70 08 4c 07 29 03 6e e8 de d3 4e 63 12 2d 02 d3 1b c4 33 d0 42 f7 6c 6a 95 84 fa e2 10 78 97 10 78 62 9e 29 d7 c4 20 eb 1c dd af f0 1b 21 23 52 d8 08 7e 90 4c ec 00 94 8a 20 2b 0b db 3b 66 a4 87 66 a5 5d 24 f4 11 29 a0 72 26 43 81 0b 6d 96 37 37 c4 3d 6f 26 fa ab 00 2b 15 34 c6 f8 56 c2 4b cf 95 45 65 d0 83 5c 9b 5a 7a 3d 68 de 65 98 99 ca a5 5b e9
                      Data Ascii: :HZ+O8`dcq$QFN!'v(| 3[i#omcsZQLH7WR7.iPpv:D8OtpL)nNc-3Bljxxb) !#R~L +;ff]$)r&Cm77=o&+4VKEe\Zz=he[
                      2024-05-23 22:27:27 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-05-23 22:27:27 UTC7116INData Raw: f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93 4d 08 fa d2 ff fa 66 44 5a 29 28 03 66 40 b5 53 fc 32 18 ed a3 fb 47 8c f1 bc 44 46 b2 52 80 cd 12 00 40 60 3a 52 ca 73 01 01 e7 53 d3 93 34 9b fb fc f6 5d ef 5b b7 e1 91 7b 99 79 bf 18 cc cc 88 f3 23 f8 af 7f f3 8f e7 97 bb 2a 67 d7 1b 49 4f 12 fb e8 a0 36 06 60 07 a3 f2 8d 25 f6 f3 bf 86 9e dc 0f 6c 9f 34 ee 25 fe c6 91 3f 77 99 bf 07 11 41 1b d2 21 33 2b 39 37 84 19 7b cd 94 4a 05 44 a5 c5 05 52 4b 9c e2 a2 09 f2 fb ab 63 68 ed db 40 c1 90 77 d3 cd 37 73 95 d1 20 56 79 bf 5f 05 4d 0e 0a 1a 86 80 d4 5a e8 30 84 51 1a 20 1a 50 05 35 5a 6f 34 ee 11 41 28 08 87 59 73 bc 95 df fc 8d 37 af 3e f9 67 f7 df f2 fb a3 c3 63 9f 29 97 cb 67 c5 69 5a ac 4e d4 11 04 11 82 20 f0 7a 8f a7 46 e0 5e 5e 5d d9 4b dc 7b c9 4d
                      Data Ascii: ;3:^MfDZ)(f@S2GDFR@`:RsS4][{y#*gIO6`%l4%?wA!3+97{JDRKch@w7s Vy_MZ0Q P5Zo4A(Ys7>gc)giZN zF^^]K{M
                      2024-05-23 22:27:27 UTC8302INData Raw: 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63 2b 57 ae 5c 75 db 7d f7 b9 da 78 75 74 6e 5f df 15 07 47 c7 e6 14 cb 3d 48 32 0b 52 fe ac 64 c7 08 c3 00 cd b8 01 95 bf 7f b0 9b 72 83 f4 77 44 e7 7d d6 1c c3 28 0d 9b 66 80 d2 08 0b 45 c4 49 0a 6b 2d fa fb 66 f5 0d ee dd f5 ee db 6e 5b f1 b9 f1 f1 f1 bf ed ee 7e f9 e7 e7 5b 19 ca 57 f4 de 09 f6 c5 0b 95 57 fd fa 2f 72 8f ed d8 8c 62 1f 33 06 69 58 07 28 d3 12 87 04 e7 fc 75 5d 4f 9b e8 ed e9 c6 c1 d1 21 cc ea eb 5a b0 6d f3 f6 4f 3c fc e4 86 d5 47 bb 49 23 1c 9a d1 51 ee fb bb bf ff 9b cf cc 9d 37 ff d4 e1 83 c3 41 b9 ab 0f 19 08 cd 38 43 18 45 88 33 9b a7 ab b9 76 f0 7e ea 40 aa a9 42 91 8f ed 79 33 ed fe d1 da 58 14 f5 29 cc 68 92 7c 49 da 4a fb f4 f5 f0 47 73 8e bb 8e 6b ab 55 43 38 bd 20 d7 c9 75 20 08
                      Data Ascii: u^sc+W\u}xutn_G=H2RdrwD}(fEIk-fn[~[WW/rb3iX(u]O!ZmO<GI#Q7A8CE3v~@By3X)h|IJGskUC8 u
                      2024-05-23 22:27:27 UTC6676INData Raw: d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f 51 52 ce 03 84 20 02 54 2a 80 61 8c c1 d8 b3 2c 46 f6 d5 0b 62 90 c8 04 1a 28 a5 9f 7a 71 b5 af ba ee e2 8b ce 5d fc 81 0f 9c f3 e6 89 72 71 2e 9a 3c 79 e0 ee 47 1e 79 f0 97 4b 57 cc b4 c6 74 02 34 1b 82 61 b4 a3 e4 02 4e 75 d5 d1 6b eb 78 37 34 0a 64 2a 90 c2 82 e0 f9 02 2c 78 e7 84 8e b6 c7 2e fd e0 65 cb 8f e5 d2 1f 87 bb 5d 77 e5 95 5b fe f2 6f bf f7 8b 2d 5b b7 9e 3d a1 73 d2 c5 9b b7 ee 14 13 27 4f 42 92 24 ae fc 47 6a e1 30 0f 36 54 47 07 83 00 88 a0 b5 46 a9 54 86 8e 63 78 52 4d da bc f1 cd 0f 3d b9 72 e5 63 00 b6 8c 8f 3a 00 12 21 49 3e 62 ec 01 d6 06 c5 96 62 b5 0f f0 01 e0 a3 37 7c e6 a1 c5 b7 ff f0 fc a9 53 27 cf eb ed af 77 80 24 98 68 3f a9 d2 23 9f 7b c4 0d 5a 76 26 4e 63 ad 86 f4 54 59 d7 ec
                      Data Ascii: G5 \G_QR T*a,Fb(zq]rq.<yGyKWt4aNukx74d*,x.e]w[o-[=s'OB$Gj06TGFTcxRM=rc:!I>bb7|S'w$h?#{Zv&NcTY
                      2024-05-23 22:27:27 UTC10674INData Raw: 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e ee d8 b5 fd 52 4f ca d9 20 e5 93 54 83 40 5d 93 c7 73 cc 1e b8 66 cf 8e 52 0a 52 11 ea f5 2a 08 0c a9 38 1e a8 0f ac 3b f5 e4 19 8f 5e 76 d9 49 dd e3 50 62 e4 36 7f fe fc 1d e7 cd 3f e7 5f 04 f8 69 01 f4 66 1c f0 c3 e1 21 1d ee ad 6b cc 97 94 12 20 09 cb e8 a8 f6 0f 9c ff cb 67 96 5c bf 67 cf 9e 96 f1 19 39 70 bb e0 7d e7 bc ea 4b f5 9c 31 66 5f e0 fb d0 da 51 d9 94 52 90 07 00 f4 d9 bc 38 47 8a ca 65 c0 ad 65 68 6b e1 05 81 60 5f 9e bc 7d cb de f9 cc 5c 3c 51 c7 98 85 34 cc f6 88 1d e0 64 88 63 1d 99 7d fb 09 1a 5d fb c1 4b 57 92 b5 4f 98 24 de 5b f4 7d e8 24 81 d5 66 4c fb 73 34 90 93 b5 52 a5 15 bd 3d 3d c1 e4 a9 53 e7 be b6 66 dd 27 56 bd fa ea b4 e3 69 fe 1e 5f f9 c8 bc 6a 9c 5c 21 95 37 c9 68 86 52 3e
                      Data Ascii: FiU}"Bf.RO T@]sfRR*8;^vIPb6?_if!k g\g9p}K1f_QR8Geehk`_}\<Q4dc}]KWO$[}$fLs4R==Sf'Vi_j\!7hR>
                      2024-05-23 22:27:27 UTC11860INData Raw: 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6 ba 3e 2f ed ed 0e b4 2e 49 49 39 aa 21 30 18 69 ee 6b ed 5e f5 e0 4d fa 3b 65 4c f7 0e 80 a8 ae 14 06 33 df d9 d1 d5 7c 21 20 1c 9b 21 04 73 85 ef e4 24 c6 c2 d9 b3 7b 7f fc c8 e3 8f af 7c b9 ef fd 3e eb d6 72 b1 94 ad af af 87 0e 6d bc 7f 69 e8 81 16 f7 7f 58 42 a4 d7 85 98 64 00 14 13 0c c4 4c 74 44 80 05 5c d7 6b e9 2b 17 16 be bb f7 c0 62 66 3e 70 26 28 d4 47 3b 1e 79 72 f9 d4 be ee de 07 5d 2f 7b 31 64 11 da 02 8e 92 c8 f7 17 90 c9 64 a2 39 18 40 40 32 90 49 17 31 22 a2 5c 2e 23 97 cb a2 54 28 22 9d f1 50 e8 2b c1 1a 0b a5 bc fd 75 d9 cc f3 9f bf ff 23 3b be f2 fb 5f 3a a5 7b b5 c2 9e 96 88 cd 12 20 c6 09 5c f4 47 4f 3c 31 bd ab a7 fb 41 c9 ea d2 92 b1 20 95 04 be 03 49 60 22 0d c8 e3 df b2 e7 79 e8 eb
                      Data Ascii: z/3cl>/.II9!0ik^M;eL3|! !s${|>rmiXBdLtD\k+bf>p&(G;yr]/{1dd9@@2I1"\.#T("P+u#;_:{ \GO<1A I`"y
                      2024-05-23 22:27:27 UTC5877INData Raw: 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87 65 0d 66 33 a2 9e d0 a8 d6 48 4c 84 63 8c 81 31 06 e9 74 1a e5 72 39 6e c8 47 1b b3 5c b4 7c c5 2f 96 32 b3 77 3e ae 8d 54 4a fa 10 94 4f e6 27 99 d7 64 66 8f 07 86 1c ee 40 ae 34 4e 43 39 6c c3 ec ce be 30 75 ae ce 1f 93 95 e2 34 41 46 ab d9 6e e6 5d bb ce 0c f8 e4 b6 c5 0b df a9 4b cb b5 ba 5c 3c 5a 9b 84 21 e2 01 24 2d 49 d3 3c a3 96 f8 29 0e 16 45 f5 3d 5a 6b b0 20 38 b1 e8 bd 06 e7 1c d7 5b b8 e6 95 f5 f7 30 73 dd c9 dc e3 2f 7f f0 93 99 be 1f de 5d f6 79 b2 e6 88 0c c6 71 1c b8 ae 5b b1 4d 5a 6b 48 35 7c b0 3a c0 3c 58 0b 21 81 e4 ab 85 61 00 a3 4b 07 9b 5b 9a 96 5f 7b cd c2 0d a7 52 c5 3c b1 67 7d 7a fb 46 ac 8d 9a 53 4e f7 f7 d8 73 f0 ed 7a 56 ee 14 41 ce 49 b0 0b 8b 0a c4 b7 02 f5 e5 5a 92 1d e2 a0
                      Data Ascii: 9?,<ef3HLc1tr9nG\|/2w>TJO'df@4NC9l0u4AFn]K\<Z!$-I<)E=Zk 8[0s/]yq[MZkH5|:<X!aK[_{R<g}zFSNszVAIZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.54975276.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:27 UTC388OUTGET /assets/img/2FA.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:27 UTC467INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48349
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="2FA.png"
                      Content-Length: 114767
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:27 GMT
                      Etag: "03d39d5d071182aba1b01ba2e859de39"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::hng9v-1716503247652-6542e4173ef1
                      Connection: close
                      2024-05-23 22:27:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                      Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                      2024-05-23 22:27:27 UTC1252INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                      Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                      2024-05-23 22:27:27 UTC4744INData Raw: db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41 c9 d8 e8 79 a7 4e 47 82 14 d4 9c c6 63 52 5d 03 08 15 20 4f c4 f3 3a 98 5b c7 d4 14 27 8e c6 c1 68 4a 38 1e 0e f1 e0 04 41 04 1a 19 72 e0 de e1 60 eb 2e d1 97 d4 09 50 d1 31 71 e3 8e 0f e6 68 8e c4 31 a6 d9 fb 44 04 c1 04 46 82 f4 8d 8c 82 a8 2f f0 44 50 62 9a 38 6b ff 48 95 2a 55 03 63 eb c6 71 2e 55 61 c1 10 42 42 54 8c 5a 29 b2 cf 83 16 f3 96 25 bb 25 67 6d 3c 7c a6 ef 9f 12 72 98 d7 74 e8 0c 4c 12 f1 c3 f3 9f 19 de b3 e9 15 94 9d 3c eb c7 6e 58 33 c8 23 f3 24 12 6e 13 89 78 de 25 67 22 5c df 54 8a e3 4e 76 13 34 ba fe 90 ca a8 a7 53 b2 31 98 a2 5c 7e 4d 1d 95 9a 87 12 5a 1e 0f 51 29 dc 9a 2e 6c 52 d8 60 19 cf cf 5f 41 9f 3a de d7 d9 d9 29 5a 05 90 21 b0 05 94 91 84 9b 6e 8b 17 37 97 78 b5 bb 41 07 0b d5
                      Data Ascii: ,1pn!dAyNGcR] O:['hJ8Ar`.P1qh1DF/DPb8kH*Ucq.UaBBTZ)%%gm<|rtL<nX3#$nx%g"\TNv4S1\~MZQ).lR`_A:)Z!n7xA
                      2024-05-23 22:27:27 UTC5930INData Raw: 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4 12 57 26 54 27 e5 04 ba a9 e6 66 35 71 b5 3b e5 01 53 92 31 5c 6b fa 06 12 b7 d7 1b 7c f9 c5 57 f8 ea ab a7 e8 f6 1a 4d b3 c0 7e df 81 a4 c4 d9 fd fb f8 e0 c3 0f f1 f1 8f 7f 8c fb f7 ef 47 28 48 4a 89 ef 5e be c0 b3 e7 df e2 d3 df fd 16 42 c9 28 cb 9f 36 78 cb bb 48 86 ad b1 61 72 0f 4e 07 25 e9 81 32 a1 6c 4c bc cb ab 4f 4a 06 72 2a 62 8b 65 97 e0 44 e2 5f 46 74 4f 10 a0 94 3b 8e 43 78 b6 31 ba 10 8d 82 05 f0 ec db 6f f0 2f ff f2 2f 78 fe f2 05 fe e2 af fe 12 7f f7 77 7f 87 47 8f 1e 61 b5 5a e1 fc fc 1c 17 57 97 b8 be be c6 d9 d9 19 1e 3d 7a 84 fb 67 67 8e f3 21 1b 08 21 b0 dd ed 70 71 79 89 de 32 4e 1e 3e 44 db 2a 5c 5e 5c e0 f5 f5 0d 2c 01 bf fb dd 67 58 2e 16 38 59 ad f1 f8 de 03 58 ad 61 b4 c6 d2 73 67
                      Data Ascii: eQ<F[W&T'f5q;S1\k|WM~G(HJ^B(6xHarN%2lLOJr*beD_FtO;Cx1o//xwGaZW=zgg!!pqy2N>D*\^\,gX.8YXasg
                      2024-05-23 22:27:27 UTC7116INData Raw: c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6 d5 fa 9b f0 1b 77 1d f9 56 86 f3 28 7c ae 25 b0 27 17 cd 76 5d 87 be 37 e8 b4 05 8c 72 b1 ba 74 a8 04 83 40 96 7d ba 85 61 25 80 de c0 88 0e 2f af 3b a0 d3 b8 bd bd 45 d7 f7 b8 dc dc e0 76 bb 41 a7 b5 93 c8 67 86 82 72 d2 f8 ec 88 2c d2 23 20 4d d3 60 45 02 24 18 b6 eb d1 ca 16 4a 69 68 cb 30 30 b0 ac b1 df ef 7d 0a 50 02 2c 60 0c a3 d7 06 2c dc b3 92 3c a8 b2 86 e8 dd a1 00 00 b3 88 44 bb d0 b0 db 11 6b 9d 71 76 a5 8c d2 97 cb 7a a4 83 02 82 e1 10 03 52 13 48 03 59 2f e3 ed 74 56 dc 7c 13 11 79 70 86 99 7c 5a 45 46 e5 d9 11 92 01 19 8f 4b be d5 bb 3b 3e 8d 91 8e fc fc c2 7e 18 10 52 41 90 f4 ce 11 c1 b2 81 35 ec 95 c1 dd 7d d2 bd 49 08 3f f0 64 67 0d 09 27 76 67 ad 85 36 5d 44 3b 0e 45 d5 44 a6 2f e2 9c 10
                      Data Ascii: 8}o4wV(|%'v]7rt@}a%/;EvAgr,# M`E$Jih00}P,`,<DkqvzRHY/tV|yp|ZEFK;>~RA5}I?dg'vg6]D;ED/
                      2024-05-23 22:27:27 UTC8302INData Raw: 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08 85 e0 c6 a3 85 3a 82 69 07 61 5a 2d 1b 6d 3e bf 60 02 05 13 80 34 4a 9f 95 28 f1 f4 d1 33 bc 78 f1 c2 2f 2a 93 c9 04 65 59 5a 69 73 89 f9 7c 8e d3 d3 53 dc bf 7f df a8 61 32 81 4f 3e fd 08 b2 6e b0 b3 b3 83 c9 64 82 d9 d9 39 b4 54 98 8c c6 60 24 70 e7 d6 3b f8 97 ff fc 7f 00 53 35 a0 1a a3 64 da 02 60 7c c9 cf c1 9d d3 a1 cb f3 2a 22 60 6a 1f af 0b 4f ff 58 f8 f9 75 e0 f7 c1 e7 d7 e4 8c 84 f7 4e f1 16 70 06 64 6e 81 e6 20 32 a2 64 0b d9 e0 8b 2f ff 01 7f fe 57 ff 11 c4 19 b8 d4 d8 28 47 a8 cf 2e c1 84 c0 7c b1 f0 e7 95 8b 41 ee 77 73 ce 51 d7 75 76 2a 2d bc 46 cb d2 20 2b ee 7a 8f 63 4f ca a7 ca b5 d1 d6 29 1a 63 2d 0f af 33 d1 34 bd 04 c7 d9 16 b8 ed 4f 5d 8f e1 fb c3 f1 70 97 4c 3b 79 6f b7 f6 84 05 84 10
                      Data Ascii: tW:iaZ-m>`4J(3x/*eYZis|Sa2O>nd9T`$p;S5d`|*"`jOXuNpdn 2d/W(G.|AwsQuv*-F +zcO)c-34O]pL;yo
                      2024-05-23 22:27:27 UTC6676INData Raw: 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee b9 50 31 30 9e f6 09 2f 92 58 19 d6 f5 da 43 c5 b9 50 ff 3f 3e 5e 31 8a 11 22 21 61 92 16 5e e4 a1 46 49 ca c3 20 d5 96 89 5b 4a a9 a4 33 0c 8c b2 ad a1 54 1b 24 89 ca f6 fa bb 75 90 96 c0 f1 00 56 0d 0a 57 17 80 cb b2 c4 c1 c1 01 ee dd bb 87 97 af ce f1 d5 b7 df e2 e4 e4 c4 9c 27 a2 c2 f3 e7 cf 41 e0 d0 ed 02 6d ab 50 95 63 8c 46 13 1c 1e 1e e2 c6 8d 1b f8 f5 57 bf c1 cb d3 57 60 45 e9 65 ce ef df bf ef 95 67 39 e7 38 3a 3a c2 f3 17 a7 28 46 23 34 97 0b 7c f7 dd f7 e0 45 85 17 2f 5e 60 5c 15 78 f2 e4 09 36 c6 63 6c 6f 6f 43 08 81 2b d7 ae e3 f6 9d 77 f1 dd 83 07 38 3d bb 84 26 86 c5 62 01 c1 08 bf fb dd ef 30 3b 7f 85 bb 77 6e 63 63 63 03 d3 e9 14 57 af 5e c5 74 3a c5 d3 e7 2f f0 f8 e9 33 70 ce f1 f2 e5 4b
                      Data Ascii: y!D_ :0nZ/P10/XCP?>^1"!a^FI [J3T$uVW'AmPcFWW`Eeg98::(F#4|E/^`\x6clooC+w8=&b0;wncccW^t:/3pK
                      2024-05-23 22:27:27 UTC10674INData Raw: 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13 85 61 4f c9 3a a7 41 d2 59 cc 33 b8 b8 63 fe f1 8c ad 44 88 7c b3 60 d7 b0 5e f2 1d 9c af 7e 39 61 bd 78 4d ae 5b ec bc 14 83 f5 29 de ff 3a 51 1c 87 5c ba d4 f1 5f 55 b8 13 ef 1b e7 85 c8 8b 23 70 87 3e 3a b1 61 6b 2e d1 73 c9 94 10 02 cc 92 cd 74 04 10 f4 92 8e d8 ac 6b 9d 20 3f 98 70 ac b1 46 ac 82 cf 73 db 10 3b d6 c6 3b 20 47 1e 5c e7 b7 c5 99 5c ca d4 6c 95 67 4a 4e 86 36 85 38 c4 db 9e 93 20 cf c1 64 a9 8a 64 49 d9 75 c5 49 99 db ae 1c 0a 32 e4 47 10 23 36 0e ea 0c 0d e8 72 b0 a7 af d0 f4 00 6b fc 2d c1 3b b4 97 cc 94 5d d2 e6 7b 05 0d 98 9e 43 d7 af 50 cf 5e 60 71 f1 1c c5 a8 02 57 2d 48 ab 37 5e 2f c2 1b 2f 72 8e a2 28 50 d7 35 1e 3f f8 1e df 7e f9 2b 3c 7e fc 14 92 95 20 be 5e d2 51 14 45 ef da 6a
                      Data Ascii: _ZOdoXaO:AY3cD|`^~9axM[):Q\_U#p>:ak.stk ?pFs;; G\\lgJN68 ddIuI2G#6rk-;]{CP^`qW-H7^//r(P5?~+<~ ^QEj
                      2024-05-23 22:27:27 UTC9166INData Raw: 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6 e8 f6 00 75 41 24 cb 1f cb c4 01 20 30 d9 30 cc 3d 69 d2 8d 9a 5e 07 bc ad b8 10 60 84 60 44 60 d4 ff ee 18 18 8c c5 c0 1d f6 3b 45 87 1e 67 e8 60 59 21 6e 87 fd 78 83 61 e3 a0 9d 81 93 2d d4 01 d6 dd 60 ab 7b 6c f4 1a 66 78 0d bd 7d 89 e1 f6 12 af af de e0 ec e2 3e b6 f7 9f c0 74 17 d8 9b 13 38 9c 60 e7 1c 6e c5 c1 6c 0c 8c 5a 74 b2 05 49 07 50 87 91 1c 76 7c 8b 41 f6 d8 1a c5 c6 29 ce 1d 60 d5 5f 9f d1 08 06 16 df 71 c2 f6 60 e1 a8 85 88 4b 6f e0 20 95 be 13 01 c9 80 6d 08 22 6c e4 79 04 55 53 35 16 c2 06 fb 70 9f f5 7d 0f 86 83 b8 01 e3 38 77 93 85 78 44 c4 04 ed 93 5c ff 28 25 49 04 88 e1 6a d7 42 be 06 f4 7d 9f e4 e8 a3 8c 7c e4 f9 8c 2e 74 2e a9 d4 d1 e3 d1 1d 72 48 44 41 ea 40 24 50 37 78 9d 16 36 1e
                      Data Ascii: lm.Nq5uA$ 00=i^``D`;Eg`Y!nxa-`{lfx}>t8`nlZtIPv|A)`_q`Ko m"lyUS5p}8wxD\(%IjB}|.t.rHDA@$P7x6
                      2024-05-23 22:27:27 UTC8949INData Raw: 22 89 c4 6a 1b 82 8e 18 d4 21 d4 d8 e2 7e 9a e0 60 99 6f 2f 11 37 83 20 51 0c b6 e2 f1 45 c1 31 0a cf 1c 06 71 0c 5e 4c 78 2e 83 25 ae fc 1d a2 e8 ad 4d e5 15 43 93 98 0c 4c 40 4a e0 33 22 22 3d 08 de 64 74 b3 a0 a8 7c 9e 7d 7f b1 9f 49 32 f7 43 46 3a 32 25 d2 84 f2 cd ca 85 0a 17 03 4c 32 00 75 7e 60 70 07 9c dc 03 5f 7c 8c 93 47 9f 60 7f f3 27 0c af fe 84 9b 67 bf c1 c5 d9 53 98 93 c7 30 b4 85 ee 83 46 a7 4c 1d 09 0a 85 28 41 d4 41 cc f7 df bf 52 6a bd 30 b3 ef ec 78 c7 76 e6 a8 c7 11 13 14 97 ce 99 2f 7f f8 a0 c3 77 ad 6c b6 e7 c0 f9 3d 0c a6 c3 a8 d6 9f bf 31 56 49 64 8e 38 1d 1d 23 3a df 25 a4 7b a8 08 06 05 46 ea 21 66 03 17 ee db b8 61 49 28 0c 87 c0 86 7f f0 be a1 79 e7 85 9f a3 7b d3 7b 5e 46 a5 b3 ae 66 ed 30 93 f6 26 82 5b c8 b2 5b 76 18 f9 a2
                      Data Ascii: "j!~`o/7 QE1q^Lx.%MCL@J3""=dt|}I2CF:2%L2u~`p_|G`'gS0FL(AARj0xv/wl=1VId8#:%{F!faI(y{{^Ff0&[[v


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.54975376.76.21.224434416C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:27 UTC390OUTGET /assets/img/phone.png HTTP/1.1
                      Host: article.badgercrypto.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPREFS=full
                      2024-05-23 22:27:27 UTC469INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Age: 48349
                      Cache-Control: public, max-age=0, must-revalidate
                      Content-Disposition: inline; filename="phone.png"
                      Content-Length: 255341
                      Content-Type: image/png
                      Date: Thu, 23 May 2024 22:27:27 GMT
                      Etag: "3c18a93313e72ab9967152a4e92aa238"
                      Server: Vercel
                      Strict-Transport-Security: max-age=63072000
                      X-Vercel-Cache: HIT
                      X-Vercel-Id: iad1::f987v-1716503247651-ad33d4233094
                      Connection: close
                      2024-05-23 22:27:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                      Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                      2024-05-23 22:27:27 UTC1250INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                      Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                      2024-05-23 22:27:27 UTC4744INData Raw: 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f 21 c2 37 5c 89 13 a5 12 5b 19 46 00 f2 99 33 cf 1c e8 86 a6 cc 72 9e 8b a1 b6 b8 b3 3d 0c b1 a1 37 34 ca ee d3 f8 d0 d0 43 47 63 91 12 1f 45 1f 6a 79 86 90 87 53 5c 97 e3 3d 00 fc 87 ef 43 64 9e 48 75 22 d3 fc 23 ae 32 7e ce cf 87 4a 93 13 6a 9b d1 79 0a d1 07 a1 91 85 9b 54 77 d1 81 c1 89 12 39 80 34 a1 bb 25 c6 07 97 8c 84 ef 49 2d fd 10 cf 6e 92 18 30 54 ed 0e d0 c4 38 39 96 ad 27 1f 53 10 cd 9a 60 8b a0 2e 09 6a 7c 1d e5 bc 8d 6a 8b 47 87 64 40 50 02 c7 70 87 1d 3d ce 01 9a b1 3b 69 65 a2 20 ab c0 1b d2 e5 2a 61 3d 6d 1f 64 1f a1 d5 d8 93 d9 ce 82 79 4c 74 5d 53 b0 51 d0 90 e0 93 01 c9 9c ae 77 32 ea ca ed ce c5 51 c5 bf 31 1e 08 f5 f8 67 9c 1f b5 fb 04 ce 5a 11 5a 93 f7 10 0b 90 ef 4a 90 58 91 d4 48 17
                      Data Ascii: ~Sw>m!7\[F3r=74CGcEjyS\=CdHu"#2~JjyTw94%I-n0T89'S`.j|jGd@Pp=;ie *a=mdyLt]SQw2Q1gZZJXH
                      2024-05-23 22:27:27 UTC5930INData Raw: 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6 01 36 8e 19 eb 19 3c 38 f9 ad 26 9d 48 9b f7 d0 53 d9 28 e3 a1 74 9b 69 9b 3c 19 4d 95 6c 45 01 d9 78 15 19 1f 98 56 c0 54 62 e3 5c e2 40 2a cb b9 83 40 6e 1a dd b8 10 65 bc a2 8f d5 3e 64 4a 1f a1 3b 03 15 97 32 6f 42 a0 08 04 08 74 25 23 81 c3 5b 55 c2 c0 26 65 ca f1 ab 00 5e 52 01 da 55 f2 a2 d3 77 be 89 f9 fc 3d c8 e1 63 82 03 4b 02 a1 e7 c6 04 b6 df 6b 97 3e 47 45 ce 5c 7a fb 4e 57 45 c9 c2 38 83 1c bf 00 e5 af c2 f8 53 00 19 8a ff 02 1e 9f 78 e8 c0 fe 83 d8 3e 6d 9d 4a a0 85 13 84 85 f0 f5 8b 5f 60 3f 6c b0 98 bd b0 7d ff 0c b8 95 d8 bf 0e c7 32 ea 47 5b af 40 01 71 af f1 10 6f e1 0a 4f f4 45 71 07 db e7 00 97 1d 5a 7a da 16 f0 77 a1 37 50 11 ec 65 81 a3 ce 70 2b 6b b4 3a e0 4e d7 58 cf de e0 d5 f5 13
                      Data Ascii: q!p:R=6<8&HS(ti<MlExVTb\@*@ne>dJ;2oBt%#[U&e^RUw=cKk>GE\zNWE8Sx>mJ_`?l}2G[@qoOEqZzw7Pep+k:NX
                      2024-05-23 22:27:27 UTC7116INData Raw: 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e 7c 00 ff 50 18 40 38 29 7b ee bc c4 6a f1 73 fc ef 27 ff 16 af 5f fd 53 50 bb 87 6a 7a 89 51 b6 08 c8 7e 07 2b 3b 49 82 13 78 ce 5d 38 41 4c 07 e0 e0 e1 c8 87 13 ca 53 16 56 14 8e 7c 10 98 1e e4 67 a1 94 dc d5 bb 68 ae 7e 80 f5 d9 4f 31 bf ba 01 83 fb 68 db 7d e4 94 c1 95 e7 40 b1 02 d8 7c f2 6c b5 17 4b 99 b6 fa 4d 6e 6a 80 ea 14 b8 01 c4 a9 10 d3 5a ff 3b 43 f1 12 83 23 ac 96 da 51 98 c0 ba 57 f6 c2 0d 34 00 59 22 48 4e 04 97 d0 1c 54 fb a1 9d 5a aa 00 ca 88 c5 cf 9c 1a 18 5b f3 40 64 3e e5 6f 64 d7 78 e0 76 0f 0b 8c 4f 5c c5 c9 3c 92 62 ba 47 9a e1 0b f5 0d f4 9d ad ba ad 4c 32 2c e3 28 9b 19 9f 8b 9f 65 30 60 db 31 ec 82 20 d2 8b c2 44 b4 e6 b1 b4 15 21 b2 32 ae d1 26 c6 58 d0 44 57 67 9d cd 2e 49 22 31
                      Data Ascii: IBtLn|P@8){js'_SPjzQ~+;Ix]8ALSV|gh~O1h}@|lKMnjZ;C#QW4Y"HNTZ[@d>odxvO\<bGL2,(e0`1 D!2&XDWg.I"1
                      2024-05-23 22:27:27 UTC8302INData Raw: 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd e3 ff fd 23 74 e7 6f 61 76 f0 35 6e e2 1c 81 46 d1 d8 cd a0 96 5a 3b 9d 7f 9d 98 91 79 f4 29 dd 96 d2 ee 16 73 eb b0 25 bf 5c e4 b9 63 a8 cc eb 9c 4e 85 bd 3b e1 a7 20 92 63 f8 e2 5d 8e d6 59 b7 2f eb 63 7b 85 e1 cc 5f 42 10 20 77 80 ad 34 8a 24 10 6a b4 46 18 c9 bc 2e db 8d 50 20 da f0 56 d8 ca 2d 35 06 36 83 31 85 95 3c be c4 11 12 48 fa 09 3a cc 84 34 1a a8 94 63 f4 c2 4e 06 c1 19 4c 24 36 36 92 4e c2 67 42 2c 95 e5 06 4d 71 8d f5 b3 57 71 f5 7f 7f 0e ef 7e 82 b8 b8 04 fa d5 34 6c c1 c6 ee f9 14 cc e9 5d d6 ec 4d 18 bc 71 cf 3b 77 07 bf e5 39 ba 98 18 df 47 b7 83 d1 fd 26 72 26 9a ad c0 9b 4b f0 c7 3f 46 7a f8 14 e1 a8 46 58 05 a0 b5 14 27 f5 76 35 a7 07 f3 02 0c d9 3b 38 d4 83 81 c8 51 3a 7f c9 65 44 bd
                      Data Ascii: >!gO#toav5nFZ;y)s%\cN; c]Y/c{_B w4$jF.P V-561<H:4cNL$66NgB,MqWq~4l]Mq;w9G&r&K?FzFX'v5;8Q:eD
                      2024-05-23 22:27:27 UTC6676INData Raw: f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a 96 c6 d5 24 8f bc b4 75 7c d0 e7 c7 8d de 83 c1 61 05 9a 37 40 7b 8e eb 27 6f a3 2f 2a dc 04 4d bf f0 64 8d 1e 95 dc 47 1e a5 04 cc 20 dc c1 13 00 70 cd 9f 35 6e 0c 20 52 d0 75 49 27 70 90 46 48 70 6b b6 d6 e6 c5 86 b7 fa 9c 46 c2 c9 dc db a3 94 32 71 44 c2 15 1d c2 49 a2 5e 83 5c 45 3f b8 85 82 31 07 70 25 6b 43 07 01 a6 db 9f 81 b4 1c ac c9 23 34 b7 d0 08 65 1d 17 2c 8d 21 1e 38 21 78 63 d0 38 3a 79 be d2 ca a3 f9 11 d6 5a 3d 94 45 3b 04 6f 18 d0 94 ca 22 88 70 13 16 38 df dc 47 b5 b8 c6 1b 7f e3 3f 22 84 0e 3c 7a dc 69 96 26 64 f0 57 4d 3a cd 9d 60 e9 7d 11 a3 ee 16 dc 3b f9 b0 97 e4 45 f6 9d 2d 95 31 5f 9f 81 bf fe 10 34 0e a0 83 90 13 9b 6a d3 6d 17 29 33 79 c9 0c ff 63 52 a0 07 80 b7 a5 81 43 06 b9 17
                      Data Ascii: M^[d^:$u|a7@{'o/*MdG p5n RuI'pFHpkF2qDI^\E?1p%kC#4e,!8!xc8:yZ=E;o"p8G?"<zi&dWM:`};E-1_4jm)3ycRC
                      2024-05-23 22:27:27 UTC10674INData Raw: 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff 1f aa 65 9f 64 80 ca 02 62 b4 93 98 a6 02 f6 76 98 ca fb d8 c3 85 ac 56 b4 73 48 be 50 ed 59 32 50 49 0a bf d4 97 88 3b 01 aa 6a 28 99 a3 e9 c8 bb 86 b9 47 0c 03 ea d3 af 40 d5 1a 18 b2 ad 07 59 57 9a af 24 68 44 fb 13 a4 d3 d3 3d 04 3d 73 d2 ad b6 33 08 81 ee ef 80 cc 01 8b 33 6d 63 86 80 b8 b5 41 64 e2 1e 81 23 5d 61 97 99 c0 2b 34 35 a1 37 e0 27 b7 7d 82 c9 02 71 d0 e8 fd b0 ef 6f 20 77 62 c0 10 5a 36 23 18 c8 19 95 92 3d 0b 39 47 b1 19 85 5e eb fe 1e a7 83 bc c2 27 f2 ed 87 11 63 d7 98 a3 7e 0d 6a 45 b0 ad 62 68 22 b5 69 29 0e c0 c5 89 77 0e 9b 26 71 df 06 f0 ca 7f 90 be 8a cb 03 ac 26 95 c8 b6 aa 57 4c 56 96 d9 33 17 7f cd e0 a4 30 cd 80 35 6d 5d 9f 68 4d 3d c2 58 98 77 61 ab 13 89 c4 46 9d 2a 4b 39 ac
                      Data Ascii: ;)Q0LZ=$edbvVsHPY2PI;j(G@YW$hD==s33mcAd#]a+457'}qo wbZ6#=9G^'c~jEbh"i)w&q&WLV305m]hM=XwaF*K9
                      2024-05-23 22:27:27 UTC11860INData Raw: 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13 12 a8 08 45 28 46 63 0a 02 f0 e9 86 82 f1 03 fc 79 8c 35 a1 ad 8f 71 c4 5e 47 f7 7d 0e 92 23 95 52 0d a0 fc ba 39 4e 14 26 bf b5 dc fd be 10 ef 3e 02 89 4e 4f 36 33 57 f0 45 85 76 04 93 31 81 1e e1 e6 0c 5d 9a 76 e0 4e 19 45 6a 86 d8 ad 3e 39 33 a8 8f 02 0a 8d f9 03 05 03 18 50 22 d8 c2 da f3 c2 0b ff 7b 9a 51 dc 96 6d 62 90 50 bb c9 68 de 63 be 27 ec db 02 62 fc 2c fa bf 15 e6 f2 83 93 c5 a8 1d f1 29 00 08 40 63 24 30 93 d2 ba 24 4c 55 fc 68 44 d8 d2 54 b6 bf 43 23 40 ad e2 4e 80 d8 db f4 a8 e6 07 e7 07 72 60 9d d1 81 e8 f1 4a ee ad 84 9c b5 5c cc 49 f6 a1 44 6f 1d be 92 09 6c 00 14 b2 5d 02 a4 d4 3c e3 95 b6 9e f3 25 18 49 c0 ac 74 24 f1 56 80 1d 08 02 08 d7 98 ca d6 3c 6b b8 40 16 dd 83 e7 07 27 0c 80 95
                      Data Ascii: `4!Nkx3-E(Fcy5q^G}#R9N&>NO63WEv1]vNEj>93P"{QmbPhc'b,)@c$0$LUhDTC#@Nr`J\IDol]<%It$V<k@'
                      2024-05-23 22:27:27 UTC10234INData Raw: e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d 2c 51 ca 9f 36 8d 80 63 bd 40 94 98 ed 75 5d f9 ec 9f d1 0f b0 63 a1 9f 80 01 3b ef 42 b0 ee 9f 1b 50 98 9b 3b 40 a4 b3 44 d7 b0 01 5d 92 e4 20 07 16 66 1c df 87 a5 14 3c 51 65 1a 15 59 cc 52 87 e5 f9 58 6a 14 6a 41 c3 56 01 8e ff 8e b9 b7 63 1a e2 99 47 c3 46 80 21 a7 c6 c6 ca 1a a4 93 58 29 fb b2 4e 52 b5 52 42 35 b8 7b 25 e0 90 d4 72 49 96 15 76 3d 9d 99 4b c0 b9 4e c2 57 ff 1c fc e9 5b f0 57 7f 06 b4 2d 30 5f a8 08 be 57 36 8f 5c c7 37 1b 95 55 31 06 05 cd e8 89 0c f2 da 3a 27 a3 94 97 0d dc 15 69 02 91 3b 08 61 d8 4b ac ac 22 59 38 3f 58 b6 25 db 5b 40 4a d0 bc be 06
                      Data Ascii: @mlMCQu ohA=y/LbES]">nRuqqA,Q6c@u]c;BP;@D] f<QeYRXjjAVcGF!X)NRRB5{%rIv=KNW[W-0_W6\7U1:'i;aK"Y8?X%[@J


                      Session IDSource IPSource PortDestination IPDestination Port
                      40192.168.2.54976523.1.237.91443
                      TimestampBytes transferredDirectionData
                      2024-05-23 22:27:33 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                      Origin: https://www.bing.com
                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                      Accept: */*
                      Accept-Language: en-CH
                      Content-type: text/xml
                      X-Agent-DeviceId: 01000A410900D492
                      X-BM-CBT: 1696428841
                      X-BM-DateFormat: dd/MM/yyyy
                      X-BM-DeviceDimensions: 784x984
                      X-BM-DeviceDimensionsLogical: 784x984
                      X-BM-DeviceScale: 100
                      X-BM-DTZ: 120
                      X-BM-Market: CH
                      X-BM-Theme: 000000;0078d7
                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                      X-Device-isOptin: false
                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                      X-Device-OSSKU: 48
                      X-Device-Touch: false
                      X-DeviceID: 01000A410900D492
                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                      X-MSEdge-ExternalExpType: JointCoord
                      X-PositionerType: Desktop
                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                      X-Search-CortanaAvailableCapabilities: None
                      X-Search-SafeSearch: Moderate
                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                      X-UserAgeClass: Unknown
                      Accept-Encoding: gzip, deflate, br
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                      Host: www.bing.com
                      Content-Length: 2484
                      Connection: Keep-Alive
                      Cache-Control: no-cache
                      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1716503217877&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                      2024-05-23 22:27:33 UTC1OUTData Raw: 3c
                      Data Ascii: <
                      2024-05-23 22:27:33 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                      2024-05-23 22:27:33 UTC479INHTTP/1.1 204 No Content
                      Access-Control-Allow-Origin: *
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      X-MSEdge-Ref: Ref A: D0FCB48B9041412D913A3D230C7A90E9 Ref B: LAX311000115023 Ref C: 2024-05-23T22:27:33Z
                      Date: Thu, 23 May 2024 22:27:33 GMT
                      Connection: close
                      Alt-Svc: h3=":443"; ma=93600
                      X-CDN-TraceID: 0.57ed0117.1716503253.4877679


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:18:27:10
                      Start date:23/05/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:18:27:14
                      Start date:23/05/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2044,i,4376233416584725151,16445412311618546828,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:18:27:16
                      Start date:23/05/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://article.badgercrypto.org/"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly