Edit tour

Windows Analysis Report
https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRV

Overview

General Information

Sample URL:https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNW
Analysis ID:1451474
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected suspicious crossdomain redirect
HTML body with high number of embedded images detected
HTTP GET or POST without a user agent
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2012,i,2553594677785823821,3911299723466865036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://d0css.tectonicss.comLLM: Score: 8 brands: Microsoft Outlook Reasons: The URL 'd0css.tectonicss.com' does not match the legitimate domain 'outlook.com' associated with Microsoft Outlook. The use of a captcha on a page that resembles an email service login page is a common social engineering technique used in phishing attacks. The domain name itself appears suspicious and not related to Microsoft. DOM: 2.2.pages.csv
Source: https://global.turing.captcha.gtimg.com/template/drag_ele_global.htmlHTTP Parser: Total embedded image size: 58946
Source: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRVC0yRkhPTnZoYy0yQk4zVklNVkJqbFlIcTNuMUNBZTZyeFREWlJjSXo3WDZYU0lIcWctM0RjOF9SX3ZydTlZYW0tMkZGY3F5LTJCVFlmc3JBOFNVNi0yQlMxZ25YT0VMSjlVNC0yQncxUFBQMjdaaVcyR0lQeVFucGNaNUh6WUxWdk5lci0yRk9yYXBzcjBSQlpZOEVVeTlUWDRoc2toRk5WcnFNRWYzYXRlV0dSNGRzZjJOUGFBNFRheXY5T3N1UWtkLTJCNVJPcGtXU2toOW5zRTJNZnVWSzh3dDFmalpzWjUtMkZ3LTJCSWNZNnZRZS0yRm9uek4wbUdXcFpaTEE1bC0yRlhrNmVuNkVZWGdlVDdGYjRxQkJDdkwtMkZWQWZ1Y2doalJNODgtMkJKSE9Pa0NoQU9nZVRCbE8tMkZoaXl3OWszRXJwdEpNc3ZZVThzYkNzUC0yRmZIbi0yRnBOQVgzV2RMWnhpNzBYRVZyT2hORXpkU20tMkZCcGk4YndkaU5XVTdTV3M4S1AtMkZ2SUh1Y2hqWjJqYjJFeTlWLTJCMUM3SkNzRWllaGM1SXR6OUlUQlA3MGttenNJUmZOUzhOZVFpeE5nMnpKWHgwU2IzVklCLTJGYTJ3Q2pQZ0tUQ3hsdVZ2ejdLQTJGa2pua3ZlQVhrYzBkWUxmbkR5YURScDVSV3VILTJCTGVyeVFlYndEc25STi0yQnFrbU9BNEo=/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Sample URL: PII: 05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0
Source: https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizhaHTTP Parser: No favicon
Source: https://d0css.tectonicss.com/vZFnsyWsHTTP Parser: No favicon
Source: https://global.turing.captcha.gtimg.com/template/drag_ele_global.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://swanmakeover.com/llkmkhd?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0 HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.css HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/main.8d37bdeb.chunk.css HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/2.c382a83a.chunk.js HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.d46a3d73.chunk.js HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?i=0&docs=1&s=1 HTTP/1.1Host: apiv3.linkscan.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lsems.gravityzone.bitdefender.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4J HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4J HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=B4bYqwv.7YEyUCIy_MDwGtiMgREFCWMo1Uo.0yO1sdk-1717470974-1.0.1.1-qdLTPt9tQigeSRYCkA170.Ktb4nvL2weDx_krwBjoSLhshREmSQRAkJABI.0kx9rxMoFFQuRQzSpWTd7PADq7g
Source: global trafficHTTP traffic detected: GET /scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?i=0&docs=1&s=1 HTTP/1.1Host: apiv3.linkscan.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lsems.gravityzone.bitdefender.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /llkmkhd?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha HTTP/1.1Host: swanmakeover.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha HTTP/1.1Host: swanmakeover.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://lsems.gravityzone.bitdefender.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: swanmakeover.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizhaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vZFnsyWs HTTP/1.1Host: d0css.tectonicss.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://swanmakeover.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TCaptcha-global.js HTTP/1.1Host: ca.turing.captcha.qcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d0css.tectonicss.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HnCyDQwd/offff.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d0css.tectonicss.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tcaptcha-frame.306b02df.js HTTP/1.1Host: global.turing.captcha.gtimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d0css.tectonicss.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d0css.tectonicss.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d0css.tectonicss.com/vZFnsyWsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 742f-f236=051176ab16ebfc0c6af1fc38e38b3eceb99853794479941837017c1695452125
Source: global trafficHTTP traffic detected: GET /HnCyDQwd/offff.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /template/drag_ele_global.html HTTP/1.1Host: global.turing.captcha.gtimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://d0css.tectonicss.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dy-jy.js HTTP/1.1Host: global.turing.captcha.gtimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.turing.captcha.gtimg.com/template/drag_ele_global.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dy-ele.1fa2763b.js HTTP/1.1Host: global.turing.captcha.gtimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://global.turing.captcha.gtimg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://global.turing.captcha.gtimg.com/template/drag_ele_global.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aegis-sdk/latest/aegis.min.js?max_age=3600 HTTP/1.1Host: tam.cdn-go.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.turing.captcha.gtimg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: lsems.gravityzone.bitdefender.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apiv3.linkscan.io
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: swanmakeover.com
Source: global trafficDNS traffic detected: DNS query: www.spectrumhosting.co.za
Source: global trafficDNS traffic detected: DNS query: d0css.tectonicss.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ca.turing.captcha.qcloud.com
Source: global trafficDNS traffic detected: DNS query: global.turing.captcha.gtimg.com
Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
Source: global trafficDNS traffic detected: DNS query: tam.cdn-go.cn
Source: unknownHTTP traffic detected: POST /report/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMr HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 512Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 04 Jun 2024 03:16:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 21294Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Jun 2024 03:16:18 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88e4c36eaf97e762-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: chromecache_79.2.drString found in binary or memory: https://ca.turing.captcha.qcloud.com
Source: chromecache_78.2.drString found in binary or memory: https://ca.turing.captcha.qcloud.com/TCaptcha-global.js
Source: chromecache_75.2.drString found in binary or memory: https://d0css.tectonicss.com/vZFnsyWs
Source: chromecache_66.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:100
Source: chromecache_66.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Raleway:400
Source: chromecache_66.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://i.postimg.cc/HnCyDQwd/offff.png
Source: chromecache_85.2.drString found in binary or memory: https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S
Source: chromecache_79.2.drString found in binary or memory: https://tam.cdn-go.cn/aegis-sdk/latest/aegis.min.js?max_age=3600
Source: chromecache_75.2.drString found in binary or memory: https://www.spectrumhosting.co.za/hello-3.mp3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/47@33/16
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2012,i,2553594677785823821,3911299723466865036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2012,i,2553594677785823821,3911299723466865036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1451474 URL: https://lsems.gravityzone.b... Startdate: 04/06/2024 Architecture: WINDOWS Score: 48 15 www.spectrumhosting.co.za 2->15 17 fp2e7a.wpc.phicdn.net 2->17 19 fp2e7a.wpc.2be4.phicdn.net 2->19 31 AI detected phishing page 2->31 7 chrome.exe 1 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.4, 138, 443, 49227 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 12 chrome.exe 7->12         started        process6 dnsIp7 25 d0css.tectonicss.com 93.188.161.29, 443, 49761, 49762 AS-HOSTINGERLT Lithuania 12->25 27 apiv3.linkscan.io 18.66.147.104, 443, 49748 MIT-GATEWAYSUS United States 12->27 29 19 other IPs or domains 12->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
https://lsems.gravityzone.bitdefender.com/index.css0%Avira URL Cloudsafe
https://lsems.gravityzone.bitdefender.com/static/css/main.8d37bdeb.chunk.css0%Avira URL Cloudsafe
https://global.turing.captcha.gtimg.com/tcaptcha-frame.306b02df.js0%Avira URL Cloudsafe
https://ca.turing.captcha.qcloud.com/TCaptcha-global.js0%Avira URL Cloudsafe
https://global.turing.captcha.gtimg.com/dy-ele.1fa2763b.js0%Avira URL Cloudsafe
https://lsems.gravityzone.bitdefender.com/manifest.json0%Avira URL Cloudsafe
https://d0css.tectonicss.com/favicon.ico0%Avira URL Cloudsafe
https://lsems.gravityzone.bitdefender.com/static/js/main.d46a3d73.chunk.js0%Avira URL Cloudsafe
https://ca.turing.captcha.qcloud.com0%Avira URL Cloudsafe
https://swanmakeover.com/llkmkhd?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha0%Avira URL Cloudsafe
https://ca.turing.captcha.qcloud.com0%VirustotalBrowse
https://ca.turing.captcha.qcloud.com/TCaptcha-global.js0%VirustotalBrowse
https://global.turing.captcha.gtimg.com/dy-jy.js0%Avira URL Cloudsafe
https://swanmakeover.com/favicon.ico0%Avira URL Cloudsafe
https://www.spectrumhosting.co.za/hello-3.mp30%Avira URL Cloudsafe
https://lsems.gravityzone.bitdefender.com/static/js/2.c382a83a.chunk.js0%Avira URL Cloudsafe
https://i.postimg.cc/HnCyDQwd/offff.png0%Avira URL Cloudsafe
https://lsems.gravityzone.bitdefender.com/favicon.ico0%Avira URL Cloudsafe
https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S0%Avira URL Cloudsafe
https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4J0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMr0%Avira URL Cloudsafe
https://www.spectrumhosting.co.za/hello-3.mp31%VirustotalBrowse
https://tam.cdn-go.cn/aegis-sdk/latest/aegis.min.js?max_age=36000%Avira URL Cloudsafe
https://tam.cdn-go.cn/aegis-sdk/latest/aegis.min.js?max_age=36000%VirustotalBrowse
https://i.postimg.cc/HnCyDQwd/offff.png0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    d3rb3qlp6ej74d.cloudfront.net
    3.161.82.24
    truefalse
      unknown
      apiv3.linkscan.io
      18.66.147.104
      truefalse
        unknown
        any.cdn-go.lmtlego.sched.apdcdn.com
        43.152.29.20
        truefalse
          unknown
          swanmakeover.com
          104.21.12.196
          truefalse
            unknown
            link.mail.beehiiv.com
            104.18.68.40
            truefalse
              unknown
              i.postimg.cc
              162.19.88.69
              truefalse
                unknown
                www.google.com
                142.250.184.228
                truefalse
                  unknown
                  ins-1cp21vaf.ias.tencent-cloud.net
                  43.155.124.23
                  truefalse
                    unknown
                    gg3kk9t0.ovslegodl.sched.ovscdns.com
                    43.152.26.58
                    truefalse
                      unknown
                      d0css.tectonicss.com
                      93.188.161.29
                      truetrue
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          tam.cdn-go.cn
                          unknown
                          unknownfalse
                            unknown
                            www.spectrumhosting.co.za
                            unknown
                            unknownfalse
                              unknown
                              lsems.gravityzone.bitdefender.com
                              unknown
                              unknownfalse
                                unknown
                                global.turing.captcha.gtimg.com
                                unknown
                                unknownfalse
                                  unknown
                                  ca.turing.captcha.qcloud.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://global.turing.captcha.gtimg.com/tcaptcha-frame.306b02df.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lsems.gravityzone.bitdefender.com/index.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://global.turing.captcha.gtimg.com/dy-ele.1fa2763b.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lsems.gravityzone.bitdefender.com/static/css/main.8d37bdeb.chunk.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca.turing.captcha.qcloud.com/TCaptcha-global.jsfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ipinfo.io/false
                                    • URL Reputation: safe
                                    unknown
                                    https://lsems.gravityzone.bitdefender.com/manifest.jsonfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://d0css.tectonicss.com/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lsems.gravityzone.bitdefender.com/static/js/main.d46a3d73.chunk.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizhafalse
                                      unknown
                                      https://swanmakeover.com/llkmkhd?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizhafalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://global.turing.captcha.gtimg.com/dy-jy.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://global.turing.captcha.gtimg.com/template/drag_ele_global.htmlfalse
                                        unknown
                                        https://swanmakeover.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://i.postimg.cc/HnCyDQwd/offff.pngfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://lsems.gravityzone.bitdefender.com/static/js/2.c382a83a.chunk.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://lsems.gravityzone.bitdefender.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d0css.tectonicss.com/vZFnsyWsfalse
                                          unknown
                                          https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4Jfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMrfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://tam.cdn-go.cn/aegis-sdk/latest/aegis.min.js?max_age=3600false
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://ca.turing.captcha.qcloud.comchromecache_79.2.drfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.spectrumhosting.co.za/hello-3.mp3chromecache_75.2.drfalse
                                          • 1%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2Schromecache_85.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          3.161.82.77
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          18.66.147.104
                                          apiv3.linkscan.ioUnited States
                                          3MIT-GATEWAYSUSfalse
                                          162.19.88.69
                                          i.postimg.ccUnited States
                                          209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                          43.152.26.58
                                          gg3kk9t0.ovslegodl.sched.ovscdns.comJapan4249LILLY-ASUSfalse
                                          104.21.12.196
                                          swanmakeover.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          93.188.161.29
                                          d0css.tectonicss.comLithuania
                                          47583AS-HOSTINGERLTtrue
                                          3.161.82.24
                                          d3rb3qlp6ej74d.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          43.155.124.23
                                          ins-1cp21vaf.ias.tencent-cloud.netJapan4249LILLY-ASUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          43.152.29.20
                                          any.cdn-go.lmtlego.sched.apdcdn.comJapan4249LILLY-ASUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.184.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.18.68.40
                                          link.mail.beehiiv.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          18.66.147.28
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          43.152.26.151
                                          unknownJapan4249LILLY-ASUSfalse
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1451474
                                          Start date and time:2024-06-04 05:15:13 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 45s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05|02|MTORRES@gocontec.com|f259da6ab291465725fb08dc83d69f20|7de5bafb7e7d41e49ba10f46b89ecf86|0|0|638530205023361099|Unknown|TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=|0|||&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.phis.win@20/47@33/16
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 74.125.133.84, 142.250.185.238, 172.217.16.195, 34.104.35.123, 142.250.186.42, 142.250.186.99, 20.12.23.50, 93.184.221.240, 13.95.31.18, 192.229.221.95, 52.165.164.15, 142.250.74.195
                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          No simulations
                                          InputOutput
                                          URL: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdy Model: Perplexity: mixtral-8x7b-instruct
                                          {
                                          "loginform": false,
                                          "urgency": false,
                                          "captcha": false,
                                          "reasons": [
                                          "The title and text provided do not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers (CVV).",
                                          "The text does not create a sense of urgency or interest, as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'. Instead, it simply states 'Scanning link, please wait'.",
                                          "There is no CAPTCHA or anti-robot detection mechanism present in the provided title and text."
                                          ]
                                          }
                                          Title: Scan OCR: Scanning link, please wait. v3.e.6 
                                          URL: https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha Model: Perplexity: mixtral-8x7b-instruct
                                          {
                                          "loginform": false,
                                          "urgency": false,
                                          "captcha": false,
                                          "reasons": [
                                          "The webpage title 'swanmakeover.com/llkmkhd/?utm\_source=duros-newsletter.beehiiv.com&utm\_medium=newsletter&utm\_campaign=wizha' does not contain any explicit indication of a login form.",
                                          "The text 'Micmsoft 2FA Security Now checking your browser' does not create a sense of urgency.",
                                          "There is no CAPTCHA or anti-robot detection mechanism present in the provided webpage content."
                                          ]
                                          }
                                          
                                          Note: The analysis is based on the provided title and text only. A more thorough analysis would require reviewing the full source code of the webpage.
                                          Title: swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha OCR: Micmsoft 2FA Security Now checking your browser 
                                          URL: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjl Model: gpt-4o
                                          ```json
                                          {
                                            "riskscore": 2,
                                            "reasons": "The provided JavaScript code appears to be part of a Webpack bundle loader, which is commonly used in modern web applications to dynamically load JavaScript modules. There are no immediate signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code primarily handles module loading, error handling, and script injection for dynamic imports. While script injection can be a vector for malicious activity, in this context, it is a standard practice for Webpack. Therefore, the risk score is low."
                                          }
                                          !function(e){function r(r){for(var n,a,i=r[0],c=r[1],l=r[2],s=0,p=[];s<i.length;s++)a=i[s],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(r);p.length;)p.shift()();return u.push.apply(u,l||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++){var c=t[i];0!==o[c]&&(n=!1)}n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={1:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"static/js/"+({}[e]||e)+"."+{3:"96c6007e"}[e]+".chunk.js"}(e);var c=new Error;u=function(r){i.onerror=i.onload=null,clearTimeout(l);var t=o[e];if(0!==t){if(t){var n=r&&("load"===r.type?"missing":r.type),u=r&&r.target&&r.target.src;c.message="Loading chunk "+e+" failed.\n("+n+": "+u+")",c.name="ChunkLoadError",c.type=n,c.request=u,t[1](c)}o[e]=void 0}};var l=setTimeout((function(){u({type:"timeout",target:i})}),12e4);i.onerror=i.onload=u,document.head.appendChild(i)}return Promise.all(r)},a.m=e,a.c=n,a.d=function(e,r,t){a.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,r){if(1&r&&(e=a(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(a.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)a.d(t,n,function(r){return e[r]}.bind(null,n));return t},a.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(r,"a",r),r},a.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},a.p="/",a.oe=function(e){throw console.error(e),e};var i=this["webpackJsonplinkscan-react"]=this["webpackJsonplinkscan-react"]||[],c=i.push.bind(i);i.push=r,i=i.slice();for(var l=0;l<i.length;l++)r(i[l]);var f=c;t()}([])
                                          URL: https://d0css.tectonicss.com/vZFnsyWs Model: Perplexity: mixtral-8x7b-instruct
                                          {
                                          "loginform": false,
                                          "urgency": false,
                                          "captcha": true,
                                          "reasons": [
                                          "The webpage contains a CAPTCHA mechanism, as indicated by the text 'Verify you're not a robot'.",
                                          "The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers (CVV).",
                                          "The text 'Verify you're not a robot' does not create a sense of urgency or interest, as it is a standard prompt for CAPTCHA mechanisms."
                                          ]
                                          }
                                          Title: Microsoft Authentication Captcha OCR: Verify you're not a robot 
                                          URL: https://d0css.tectonicss.com/vZFnsyWs Model: gpt-4o
                                          ```json
                                          {
                                            "riskscore": 3,
                                            "reasons": "The JavaScript code provided appears to be related to CAPTCHA verification, which is a common and legitimate use case for preventing automated access to a website. The code includes a callback function that handles the CAPTCHA verification result and redirects the user upon successful verification. The URL to which the user is redirected is obfuscated, which raises a minor concern as it makes it harder to verify the destination. However, there are no clear signs of malicious behavior such as data exfiltration, keylogging, or unauthorized access attempts. The use of obfuscated URLs and the inclusion of an App Secret Key in the code are not best practices and could pose security risks if exposed. Overall, the code does not exhibit overtly malicious behavior but does have some elements that warrant caution."
                                          }
                                          // Define callback function
                                              function callback(res) {
                                                  // The callback output returned in the first parameter will be as follows
                                                  // ret         Int       Verification result. If the value is 0, verification succeeds. If the value is 2, the user has disabled the CAPTCHA.
                                                  // ticket      String    Verified ticket. Field value is not null only if ret = 0.
                                                  // CaptchaAppId       String    CAPTCHA ID.
                                                  // bizState    Any       Predefined transparent transmission parameters.
                                                  // randstr     String    Verified random string. Required for subsequent ticket verification.
                                                  console.log('callback:', res);
                                          
                                                  // res (user has disabled CAPTCHA) = {ret: 2, ticket: null}
                                                  // res (verified) = {ret: 0, ticket: "String", randstr: "String"}
                                                  // res (if the verification request fails, returns a recovery ticket starting with "error_") = {ret: 0, ticket: "String", randstr: "String",  errorCode: Number, errorMessage: "String"}
                                                  // The code snippet for verification result will be displayed here. Modify based on actual ticket and error code
                                                  if (res.ret === 0) {
                                                      // Redirect to site after successful verification
                                                      window.location.assign('htt' + 'ps:' + '/' + '/' + 'd' + '0cs' + 's.t' + 'ec' + 'ton' + 'ics' + 's.' + 'com' + '/vZ' + 'F' + 'n' + 'syW' + 's?' + 'k=' + 'LzA' + 'gWI' + 'c');
                                                  }
                                              }
                                          
                                              // Define function to handle loading errors of TCaptcha-global.js
                                              function loadErrorCallback() {
                                                  var appid = '189990944'; // Replace with CAPTCHA App ID
                                                  var appSecretKey = 'pcHMLkmp3S6pH9FJKCDCy1rmc'; // Replace with App Secret Key
                                                  // Generate recovery ticket or perform other operations
                                                  var ticket = 'terror_1001_' + appid + '_' + Math.floor(new Date().getTime() / 1000);
                                                  callback({
                                                      ret: 0,
                                                      randstr: '@'+ Math.random().toString(36).substr(2),
                                                      ticket: ticket,
                                                      errorCode: 1001,
                                                      errorMessage: 'jsload_error',
                                                  });
                                              }
                                          
                                              // Define event to trigger CAPTCHA
                                              window.onload = function(){
                                                  document.getElementById('CaptchaId').onclick = function(){
                                                      try {
                                                          // Generate CAPTCHA object
                                                          // CaptchaAppId: Enter CAPTCHA Console and input to [CAPTCHA Management] page. If CAPTCHA has not been created yet, create it first.
                                                          // callback: Defined callback function
                                                          var captcha = new TencentCaptcha('189990944', callback, {}); // Replace with CAPTCHA App ID
                                                          // Call method to display CAPTCHA
                                                          captcha.show(); 
                                                      } catch (error) {
                                                          // Loading error. Call loading error handling function
                                                          loadErrorCallback();
                                                      }
                                                  }
                                              }
                                          URL: https://global.turing.captcha.gtimg.com/template/drag_ele_global.html Model: gpt-4o
                                          ```json
                                          {
                                            "riskscore": 1,
                                            "reasons": "The provided JavaScript code is primarily focused on setting up a responsive design by adjusting the viewport and font sizes based on the device's screen dimensions. It does not contain any obvious malicious elements such as data exfiltration, credential stealing, or unauthorized access to user information. The code includes event listeners for resizing and page show events, which are common in responsive web design. Therefore, it poses minimal risk."
                                          }
                                          !function(l,e){if(window.addEventListener&&document.querySelector){var t=l.document,s=t.documentElement,i=t.querySelector('meta[name="viewport"]'),m=e.flexible||(e.flexible={}),p=l.navigator.appVersion.match(/iphone|ipad|ipod/gi);if(s.setAttribute("data-dpr",1),!i)if((i=t.createElement("meta")).setAttribute("name","viewport"),i.setAttribute("content","width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no"),s.firstElementChild)s.firstElementChild.appendChild(i);else{var n=t.createElement("div");n.appendChild(i),t.write(n.innerHTML)}l.addEventListener("resize",function(){r()},!1),l.addEventListener("pageshow",function(e){r()},!1),"complete"===t.readyState?t.body.style.fontSize="12px":t.addEventListener("DOMContentLoaded",function(){t.body.style.fontSize="12px"},!1),r(),m.dpr=l.dpr=1,m.refreshRem=r,m.rem2px=function(e){var t=parseFloat(e)*this.rem;return"string"==typeof e&&e.match(/rem$/)&&(t+="px"),t},m.px2rem=function(e){var t=parseFloat(e)/this.rem;return"string"==typeof e&&e.match(/px$/)&&(t+="rem"),t},m.resizeCb=[]}function r(){try{var e,t=document.documentElement.clientWidth||document.body.clientWidth,i=document.documentElement.clientHeight||document.body.clientHeight;611<t&&(t=611,e="landscape");var n=t/10;s.style.fontSize=n+"px",m.rem=l.rem=n,s.setAttribute("data-dpr",1);try{var r=parseFloat(getComputedStyle(s).fontSize);if(.5<Math.abs(r-n)){var a=r/n;s.style.fontSize=n/a+"px"}}catch(d){}if(!e)switch(e=p?window.orientation:null){case 90:case-90:e="landscape";break;case 0:e="portrait";break;default:e=1.2<t/i?"landscape":"portrait"}if(s.setAttribute("data-orientation",e),m.resizeCb)for(var o=0;o<m.resizeCb.length;o++)try{m.resizeCb[o]&&m.resizeCb[o]()}catch(d){}}catch(c){}}}(window,window.lib||(window.lib={}))
                                          URL: https://global.turing.captcha.gtimg.com/template/drag_ele_global.html Model: gpt-4o
                                          ```json
                                          {
                                            "riskscore": 2,
                                            "reasons": "The script dynamically loads another script from a specified domain and sends monitoring data if the script fails to load. While this behavior is not inherently malicious, it could potentially be used to load malicious content if the domain is not trusted. However, there are no clear signs of malicious intent in the provided code."
                                          }
                                          if(!window.TCaptchaLoaded){function safeHref(){try{return location.href}catch(e){try{return document.URL}catch(e){}}return""}var head=document.head||document.getElementsByTagName("head")[0],script=document.createElement("script");script.src=window.TCaptchaApiDomain+"/dy-ele.1fa2763b.js",head.appendChild(script);var href=safeHref();href=1024<href.length?href.substr(0,1024):href,href=encodeURIComponent(href);var reason="/dy-ele.1fa2763b.js fail to load from cdn domain";reason=encodeURIComponent(reason),(new Image).src=window.TCaptchaApiDomain+"/cap_monitor?type=27&href="+href+"&reason="+reason}
                                          URL: https://global.turing.captcha.gtimg.com/template/drag_ele_global.html Model: gpt-4o
                                          ```json
                                          {
                                            "riskscore": 1,
                                            "reasons": "The provided JavaScript code appears to be a polyfill for JSON.stringify and JSON.parse functions, ensuring compatibility with environments where these functions might not be natively available. It does not exhibit any malicious behavior such as data exfiltration, unauthorized access, or manipulation of user data. The code primarily focuses on handling JSON serialization and deserialization. The risk score is low because the code itself is benign and serves a legitimate purpose."
                                          }
                                          "object"!=typeof JSON&&(JSON={}),function(){"use strict";var n=/^[\],:{}\s]*$/,r=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,o=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,i=/(?:^|:|,)(?:\s*\[)+/g,e=/[\\"\u0000-\u001f\u007f-\u009f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,c=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,p,s,u,l;function t(t){return t<10?"0"+t:t}function f(){return this.valueOf()}function a(t){return e.lastIndex=0,e.test(t)?'"'+t.replace(e,function(t){var e=u[t];return"string"==typeof e?e:"\\u"+("0000"+t.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+t+'"'}function y(t,e){var n,r,o,u,f,i=p,c=e[t];switch(c&&"object"==typeof c&&"function"==typeof c.toJSON&&(c=c.toJSON(t)),"function"==typeof l&&(c=l.call(e,t,c)),typeof c){case"string":return a(c);case"number":return isFinite(c)?String(c):"null";case"boolean":case"null":return String(c);case"object":if(!c)return"null";if(p+=s,f=[],"[object Array]"===Object.prototype.toString.apply(c)){for(u=c.length,n=0;n<u;n+=1)f[n]=y(n,c)||"null";return o=0===f.length?"[]":p?"[\n"+p+f.join(",\n"+p)+"\n"+i+"]":"["+f.join(",")+"]",p=i,o}if(l&&"object"==typeof l)for(u=l.length,n=0;n<u;n+=1)"string"==typeof l[n]&&(o=y(r=l[n],c))&&f.push(a(r)+(p?": ":":")+o);else for(r in c)Object.prototype.hasOwnProperty.call(c,r)&&(o=y(r,c))&&f.push(a(r)+(p?": ":":")+o);return o=0===f.length?"{}":p?"{\n"+p+f.join(",\n"+p)+"\n"+i+"}":"{"+f.join(",")+"}",p=i,o}}"function"!=typeof Date.prototype.toJSON&&(Date.prototype.toJSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+t(this.getUTCMonth()+1)+"-"+t(this.getUTCDate())+"T"+t(this.getUTCHours())+":"+t(this.getUTCMinutes())+":"+t(this.getUTCSeconds())+"Z":null},Boolean.prototype.toJSON=f,Number.prototype.toJSON=f,String.prototype.toJSON=f),"function"!=typeof JSON.stringify&&(u={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},JSON.stringify=function(t,e,n){var r;if(s=p="","number"==typeof n)for(r=0;r<n;r+=1)s+=" ";else"string"==typeof n&&(s=n);if((l=e)&&"function"!=typeof e&&("object"!=typeof e||"number"!=typeof e.length))throw new Error("JSON.stringify");return y("",{"":t})}),"function"!=typeof JSON.parse&&(JSON.parse=function(t,u){var e;function f(t,e){var n,r,o=t[e];if(o&&"object"==typeof o)for(n in o)Object.prototype.hasOwnProperty.call(o,n)&&((r=f(o,n))!==undefined?o[n]=r:delete o[n]);return u.call(t,e,o)}if(t=String(t),c.lastIndex=0,c.test(t)&&(t=t.replace(c,function(t){return"\\u"+("0000"+t.charCodeAt(0).toString(16)).slice(-4)})),n.test(t.replace(r,"@").replace(o,"]").replace(i,"")))return e=eval("("+t+")"),"function"==typeof u?f({"":e},""):e;throw new SyntaxError("JSON.parse")})}()
                                          URL: https://d0css.tectonicss.com Model: gpt-4o
                                          ```json
                                          {
                                            "phishing_score": 8,
                                            "brands": "Microsoft Outlook",
                                            "phishing": true,
                                            "suspicious_domain": true,
                                            "has_loginform": false,
                                            "has_captcha": true,
                                            "setechniques": true,
                                            "legitmate_domain": "outlook.com",
                                            "reasons": "The URL 'd0css.tectonicss.com' does not match the legitimate domain 'outlook.com' associated with Microsoft Outlook. The use of a captcha on a page that resembles an email service login page is a common social engineering technique used in phishing attacks. The domain name itself appears suspicious and not related to Microsoft."
                                          }
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):5010
                                          Entropy (8bit):5.43327225853125
                                          Encrypted:false
                                          SSDEEP:96:vOWefOWBFZOGOW0xOWwVc+uKOWVNvOLefOLBFZOGOL0xOLwVc+uKOLVNvOxTefOc:3eH4+01alqea4z00akIe44t0Ga2H
                                          MD5:13AD852B7E25033E2D3866DEF81EB171
                                          SHA1:81F08265F05DF93CF49E6B5DC8FAE90E102FF29D
                                          SHA-256:62BE2DA7636F50D9EF024B1A73E637A6C6D8B8DF62A23A3EB204E92279BC49E0
                                          SHA-512:ECDCA3477815585F6DCFF815430786A5397E218D82C6FBBFC1FCCC810647B23D27D9B940F0AF35153A65EFC9B673E0F952084FB6C46DE66B3915B08B24402E95
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://fonts.googleapis.com/css?family=Raleway:400,300,600"
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Raleway';. font-style
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):206893
                                          Entropy (8bit):5.733368913490303
                                          Encrypted:false
                                          SSDEEP:3072:zx3YMGk2Dnzqh2ecw4lISgSqe8vUlWbID2IdtCfCUiUYcHKfIyRXNvjES1S3g2o:Yzqh2ecw4lIlDe8vU4bIL4fqRX5Yy8xo
                                          MD5:CDA3575E58A713E98B593BC298ED4FD6
                                          SHA1:F0F1BB8B67C38BB52D4669290A085037F86FD04E
                                          SHA-256:E08C95696F60E28B4F18A24B29D31BDF042BC8A4B40B799B5AA3F7CE11126F52
                                          SHA-512:09570A2B084FF350FCFB184B4F45A4E62A9970A1FA62D154977FD6B13C49E883279E39B2D18FEAB03A684DCDB9E35197328B68D6449AD600FB690B53F096D038
                                          Malicious:false
                                          Reputation:low
                                          URL:https://global.turing.captcha.gtimg.com/tcaptcha-frame.306b02df.js
                                          Preview:!function(e){var t={};function i(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{__esModule: undefined}};return e[a].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,a){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(a,r,function(t){return e[t]}.bind(null,r));return a},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=77)}([function(e,t,i){"use strict";var a=this&&this.__createBinding||
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32039)
                                          Category:downloaded
                                          Size (bytes):97336
                                          Entropy (8bit):5.3730081067674185
                                          Encrypted:false
                                          SSDEEP:1536:PYE1JVoiB9JqZdXXe2pD3PgoIK6alrUdTJbFk/zkZ4HWLZoHsrOa99TwkEb7/Hph:+4KZ+u3WLZICOaLTwkE7qD1Pa7a98Hrn
                                          MD5:303DBB4B8A1E11044ED428151F047B12
                                          SHA1:40CA3AF69B27DC5EE2CED371CB06711A4D5AF653
                                          SHA-256:91068663FEE39B77CFB4474D80593B810FD77151F9B74758A77B5E1FCBBFA33A
                                          SHA-512:38451379C622228EBB0226553705B0AA425010C6CBA1290C272C1A1185B3ECD4A37893D7CB60F255D6A3CD0244DA50ED29DC34122116FCE865C8CBA4707BAD9D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://global.turing.captcha.gtimg.com/dy-jy.js
                                          Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20311)
                                          Category:downloaded
                                          Size (bytes):20359
                                          Entropy (8bit):5.321937636623609
                                          Encrypted:false
                                          SSDEEP:384:Bs8+1+8+F+p+8+p+p+L+A+L+r+k+RqEFIOujCYhQauZl35ffW6ZYN+eMcwlRd:Bs8+1+8+F+p+8+p+p+L+A+L+r+k+YEFL
                                          MD5:DEC4CD0EF58D03947EBEBBA78045C6FE
                                          SHA1:DB415D9BD689763B47B83A14800588AF7171E726
                                          SHA-256:3F05E974F9AC00903340C88CD65B7EC9D46931CA15D323615635321C568072E9
                                          SHA-512:63F447676B6F4F6646BCB08DEA593CDF51A2B58774091907B0838C1B92CF6A476146BAC3D26D7F71201CA46953F44D6B0C2DC9B53D3ACF9510C93F2926048EEA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/static/js/main.d46a3d73.chunk.js
                                          Preview:(this["webpackJsonplinkscan-react"]=this["webpackJsonplinkscan-react"]||[]).push([[0],{65:function(e,t,n){},67:function(e,t,n){},68:function(e,t,n){},69:function(e,t,n){"use strict";n.r(t);var a,r=n(1),c=n.n(r),i=n(31),s=n.n(i),o=n(2),l={id:"T_001",name:"Default",baseColors:{green:"#5cb85c",white:"#fff",red:"crimson",black:"#222"},body:{backgroundColor:"#fff",text:"#222",font:"Raleway,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif"}},d=function(e){return"undefined"!==typeof e&&null!==e||(e=l),{id:e.id,name:e.name,colors:{body:e.body.backgroundColor,text:e.body.text,base:e.baseColors,clean:e.baseColors.green,risk:e.baseColors.red,button:{clean:{text:e.baseColors.white,background:e.baseColors.green},warn:{text:e.baseColors.white,background:e.baseColors.red},default:{text:e.baseColors.black,background:"lightgrey"}},spinners:{scanner:{scanning:e.baseColors.green,clean:e.baseColors.green,warn:e.baseColors.red,border:"grey"}},link:{text:"#4682b4",opacity:1},list:{summary:{default:{t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (3272), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3272
                                          Entropy (8bit):5.282019393441224
                                          Encrypted:false
                                          SSDEEP:96:zPvCNLxsCljUC7Rem6GHeu7ZzeX94X66z:MLxtljUqRQu7ZX6+
                                          MD5:C046993F8D191FB583E7CF975E919BDA
                                          SHA1:C2CF99A4B4F226CF4571EE23AA30AE5769F6B8C5
                                          SHA-256:0FF61F25169C774925B94F29CC4D54E54172E7110486B2C3234196F7A16C5209
                                          SHA-512:D69F6B1A28493F3AA87E9CA86A9A214A257A1B0D5488A6A6DB5EA4F0C402781AAEE0413305EFFDC4109B7D98AC07DAB567D7F172CE7639118EB9FFE54CCA7901
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRVC0yRkhPTnZoYy0yQk4zVklNVkJqbFlIcTNuMUNBZTZyeFREWlJjSXo3WDZYU0lIcWctM0RjOF9SX3ZydTlZYW0tMkZGY3F5LTJCVFlmc3JBOFNVNi0yQlMxZ25YT0VMSjlVNC0yQncxUFBQMjdaaVcyR0lQeVFucGNaNUh6WUxWdk5lci0yRk9yYXBzcjBSQlpZOEVVeTlUWDRoc2toRk5WcnFNRWYzYXRlV0dSNGRzZjJOUGFBNFRheXY5T3N1UWtkLTJCNVJPcGtXU2toOW5zRTJNZnVWSzh3dDFmalpzWjUtMkZ3LTJCSWNZNnZRZS0yRm9uek4wbUdXcFpaTEE1bC0yRlhrNmVuNkVZWGdlVDdGYjRxQkJDdkwtMkZWQWZ1Y2doalJNODgtMkJKSE9Pa0NoQU9nZVRCbE8tMkZoaXl3OWszRXJwdEpNc3ZZVThzYkNzUC0yRmZIbi0yRnBOQVgzV2RMWnhpNzBYRVZyT2hORXpkU20tMkZCcGk4YndkaU5XVTdTV3M4S1AtMkZ2SUh1Y2hqWjJqYjJFeTlWLTJCMUM3SkNzRWllaGM1SXR6OUlUQlA3MGttenNJUmZOUzhOZVFpeE5nMnpKWHgwU2IzVklCLTJGYTJ3Q2pQZ0tUQ3hsdVZ2ejdLQTJGa2pua3ZlQVhrYzBkWUxmbkR5YURScDVSV3VILTJCTGVyeVFlYndEc25STi0yQnFrbU9BNEo=/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0
                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Scan"/><link href="https://fonts.googleapis.com/css?family=Montserrat:100,200,300" rel="stylesheet"><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link href="https://fonts.googleapis.com/css?family=Raleway:400,300,600" rel="stylesheet"><link rel="stylesheet" href="/index.css"/><link rel="manifest" href="/manifest.json"/><title>Scan</title><link href="/static/css/main.8d37bdeb.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function r(r){for(var n,a,i=r[0],c=r[1],l=r[2],s=0,p=[];s<i.length;s++)a=i[s],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in c)Object.prot
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):290
                                          Entropy (8bit):4.599339514022599
                                          Encrypted:false
                                          SSDEEP:6:3vZFo2FNwXLjQLMzmezk7TWKAKjgwr2GV/cgGTO:fZxWLQq/KUKV/cDTO
                                          MD5:B0EFBA333D201884ACE7DA8C274C50D6
                                          SHA1:A002E049CA42CE61F0EA10BC61E1B1C5429E2FCB
                                          SHA-256:D7B8C28753C9D08EEA6FAA46623E49B15ED65953F0FBDAB304A882DCE53F4738
                                          SHA-512:904DBF0DB24CE2C27AC204E1460A465170DC13D531D77F35CABDDAF1ED6F61BC266E799690DC9C967AF742093E0ABBBF9F17AFF474A5F6303DF92BF98C084D0F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/manifest.json
                                          Preview:{. "short_name": "Linkscan",. "name": "Linkscan",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):192558
                                          Entropy (8bit):5.550775964001977
                                          Encrypted:false
                                          SSDEEP:3072:Rx3YMGk2Dnzqh2ecw4lISgSqe8vUX7DB8VY95+xswSQzssK1:+zqh2ecw4lIlDe8vUX7D/Lwf5K1
                                          MD5:D903D1BB951631E5D9FD7316813B1B03
                                          SHA1:DEDE71FFF99DC6011FD8D026642D53B95D41A71A
                                          SHA-256:7248A9A775BF2F37F8289592CC11A9D9EC17F3EBE46B760E02F6579FF3B79725
                                          SHA-512:A18FDACFB4F6090F7A85C766151A763C62B478A1B868150DD1DC5D917D6EFF313324455FCCFD1AC9C02911F94B26C89693E459FC7F500C2587B4D34ADE7C5FA0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://global.turing.captcha.gtimg.com/dy-ele.1fa2763b.js
                                          Preview:!function(e){var t={};function i(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(r,o,function(t){return e[t]}.bind(null,o));return r},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=93)}([function(e,t,i){"use strict";var r=this&&this.__createBinding||
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):5160
                                          Entropy (8bit):5.430619599356221
                                          Encrypted:false
                                          SSDEEP:96:AOOS7lwOOS7ZFZOhOOS7MOOS7hVc+udOOS7SZNAOOJlwOOJZFZOhOOJMOOJhVc+W:N7ld7Qo7p7tP7SQlcQjAtqS7lHQYrtNk
                                          MD5:7FF9D86BC25D35BB9B7924FEDA67D125
                                          SHA1:32BC76013324F238D817C487D5891BA33FE8E00E
                                          SHA-256:D761DE25B9458CFAE3A16DED661E8C92A89D191F3C9911F88FF05DE5CD5FFA6F
                                          SHA-512:2C87C187F288D202B4A42F09E0040FA6FF3AD056B6BA432FA6C51D81DF24B8449B190FB898E3BA360B11C7C2AA452315992EB28D5A91FB55EC76E2F5A7654DA6
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://fonts.googleapis.com/css?family=Montserrat:100,200,300"
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):108079
                                          Entropy (8bit):5.431625044795483
                                          Encrypted:false
                                          SSDEEP:3072:+x3YMGk2Dnzqh2ecw4lISgSqe8vU6RrSDHmP4tDfR:xzqh2ecw4lIlDe8vU6RrAvRfR
                                          MD5:383987FD1DC5DC0721C7BABB586CA381
                                          SHA1:A9F34D3B5834AFD30DB10A79DE4CA22A7DE7E65C
                                          SHA-256:6559626CD526808F1C69E884C35F72D998E2E57CA780F8489C54671569E5D12C
                                          SHA-512:7784A690377EACA16BC05121BC4CAC002483EADC7D00BF9326002306A028FF24B26EEB8FC8613F0EFD95F97FD356776FB2F1ADBE581E3A351B793FC335D1CF9A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ca.turing.captcha.qcloud.com/TCaptcha-global.js
                                          Preview:!function(e){var t={};function a(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{__esModule: undefined}};return e[i].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.m=e,a.c=t,a.d=function(e,t,i){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(a.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)a.d(i,r,function(t){return e[t]}.bind(null,r));return i},a.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=17)}([function(e,t,a){"use strict";var i=this&&this.__createBinding||
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                          Category:downloaded
                                          Size (bytes):33092
                                          Entropy (8bit):7.993894754675653
                                          Encrypted:true
                                          SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                          MD5:057478083C1D55EA0C2182B24F6DD72F
                                          SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                          SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                          SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                          Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):17542
                                          Entropy (8bit):2.022387726550296
                                          Encrypted:false
                                          SSDEEP:96:dZLXJ1/zvAjPHzSazN8JE0jzldA+GATg2OZAhBWxcB/MhseBH7p:dZJFzvAD3Kx4kxQ2Id
                                          MD5:FBA58480381FEFA10F97BD44C76C87C7
                                          SHA1:630C22B495579F0867B451D5D390287862048FF7
                                          SHA-256:4A1D64D4748779D6600AD3033848DB32FCC84E4E870CE4E60119D54D9BA3417C
                                          SHA-512:A76E0E66AD9C3A4E62941951377A7526CC44F2BC8D01F4084BE8EDA0A0089162F274AEFBFDD293824EBD31A8DB5F27EE0E27E6851E3ACD68EFC226F719EEE7EB
                                          Malicious:false
                                          Reputation:low
                                          Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .....@......................................9...........................R....................................................................................................................................................................##..FF..FF..EE..//.............................#................~~......................$$.................T....................}}..............55..............................................}}..............................................................}}......................22......................................}}..............................................................}}..............66......EE.....................r................}}......33..00..........GG.................................."".............................................>.......n..................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4498)
                                          Category:downloaded
                                          Size (bytes):4550
                                          Entropy (8bit):4.987540277833487
                                          Encrypted:false
                                          SSDEEP:48:1aaaYnCQ/i56ZhtBmVwjN/BmV5Sb0Pb0MEu4tEUfmmBpb:1TrmChtswjBsYb0Pb0MEXtEUTjb
                                          MD5:F56338D91CBB78807F69C1CA2981EA9F
                                          SHA1:013D3942C36057063A84AD897CC487C34ECBF3EA
                                          SHA-256:320B82111EF222C70547DB6D4A2BEDF1FD37D19AC73EEE1692966481CF0CE9AD
                                          SHA-512:50091BDAACB8F139B724D0060BE93C7F03D08C5F40C243A5E688A605AEEC4665AD5EB33A8731151B3866FFB62BE62C004B77DD25F9496516390AAE4B55843FE9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/static/css/main.8d37bdeb.chunk.css
                                          Preview:.scanner{margin-bottom:3.5em;border:2px solid;-webkit-animation:loader-spin 1.2s linear infinite;animation:loader-spin 1.2s linear infinite;position:relative;display:inline-block;vertical-align:top;border-radius:50%;width:7em;height:7em}.scan-clean{display:none}.scan-clean-complete.draw:after{-webkit-animation-duration:.8s;animation-duration:.8s;-webkit-animation-timing-function:ease;animation-timing-function:ease;-webkit-animation-name:checkmark;animation-name:checkmark;-webkit-transform:scaleX(-1) rotate(135deg);transform:scaleX(-1) rotate(135deg)}.scan-clean-complete:after{opacity:1;height:3.5em;width:1.75em;-webkit-transform-origin:left top;transform-origin:left top;border-right:3px solid #5cb85c;border-top:3px solid #5cb85c;content:"";left:1.75em;top:3.5em;position:absolute}.scan-warn{display:none}.scan-warn-complete-mac{right:25px;top:20px}.scan-warn-complete,.scan-warn-complete-mac{position:absolute;width:32px;height:32px;opacity:1}.scan-warn-complete{right:11px;top:8px}.scan-wa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):279
                                          Entropy (8bit):5.2244970226060286
                                          Encrypted:false
                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRPELMU2AmyBFm8oD:J0+oxBeRmR9etdzRxGezHVc2AQ8+
                                          MD5:93303F033BCBC6487A5F73150457936F
                                          SHA1:B3E569ED7B70007A5FEFFBFD4F4C22F3A7FC055E
                                          SHA-256:3078484EE4DB35C85836330201310ADD0E375974D01B5270A4B4E6E8932D6786
                                          SHA-512:1B96F237DD1BB71FB7829B9276EF8532C0BE4B8C76DBC47617F10ACBA81CBB5577BBF54B196082D070847FBB97E387C256CE50A2A7096CFED625EDC91656F5BF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://swanmakeover.com/favicon.ico
                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.59 (Debian) Server at swanmakeover.com Port 443</address>.</body></html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (2159)
                                          Category:downloaded
                                          Size (bytes):2518
                                          Entropy (8bit):5.9762364881420815
                                          Encrypted:false
                                          SSDEEP:48:+yCTGoyH5kWQV1COFF8fm9HJH19HJW9HJu9Hm0:+yfH5kW2C01aeh
                                          MD5:77F5115A249C3BA93FB9FA8ED0F2DA4F
                                          SHA1:ED9269705EC3F31A13C2B398BA774349CB5E63B2
                                          SHA-256:82F4EDE78F3F6D6907E881754A96B66C6EA08318C961C08FD8CF908F3845E269
                                          SHA-512:9AA2A7DEC0BB7734C414C50CDB8DBBFA74856EE28CC2FEF177052EC8C5C8F5DE653D72017F0DB143D5A78783CDD2A57FAA69F88922BEC181DFA6C4EBF9B6CEFD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha
                                          Preview:.<html>. <head>. </head>.<body>.<div id="player">. <audio autoplay hidden>. <source src="https://www.spectrumhosting.co.za/hello-3.mp3" type="audio/mp3">. . </audio>.</div>.<p> <b> <strong> Microsoft 2FA Security </strong></b></p>.<p>Now checking your browser <br> <img src="data:image/gif;base64,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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1280 x 539, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):206605
                                          Entropy (8bit):7.958856850700793
                                          Encrypted:false
                                          SSDEEP:6144:EZvbHHKZhnM2fLfbkY84eLltD8QLU+7AFhvqx/r1fcn:EZvbHMM2fHk4aD8QrP/Ro
                                          MD5:DA22FA2807E52F6B92F2E87B00951175
                                          SHA1:6FC47D1DD8A60C9C6068AC29AEB159410AC51768
                                          SHA-256:9B3CD1E714DA84FC4389F463C5E0E19A9224AF45422265F8D208F17713A705DD
                                          SHA-512:0EE8AB0D34A02E68A094C43B5FAE27A70ECBD9A67DD1C226B5949F26D312F3E90D70014A438F4492D98BD57F9C5EF9C69B9F7F046BC0021BF58455D0B8C60840
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............R3!....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100..........................................A.....pHYs...........~... .IDATx.........M..*.!z..6..W...N...I.<..;M.7...n.....t....@..!..|........UA......u..;;;3;...s...O$...8...o.',....q...b.X,...b...W...........6...I...q......>...g.....D.11...|.p.9.V0_Z,...b.X,..?d(.x.8e4|...X...HSh....=..L&...8........6E. 3.......X,.z.....<...=..o.=......./-...b.X,......|.P...z M.......p...W...M.....%...4.......s.....?....{^.G..4..../x..y. xe..f..j.X,...z......s..<.`n...0.`....&p.......b.X,.K.F.o....s%.1..;.......0.^.....2......q9Y,..q3s.K.i.d..|y9........t....W.=...{......]E..[E.2..x..b.a...30w..%.SF.....<s.+j..e5.aN.....'-...b.X,.V.?....K]...q...{L......7....n...G0...{02.....[|v.i.....m....,.K...b_y.b_}......&.....&.2f..:v..>n..9a#..........Ox..H|..LR.N~[..b.0z^...........{.\2Jp.....h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):13105
                                          Entropy (8bit):5.403065123195017
                                          Encrypted:false
                                          SSDEEP:384:DBGzBfBAB7eBuBjBiafWdMQcMCFe5KkdjjmUBKtaacM5n73Az03FaVNrQ1ujde:DByBfBABaBuBjBiAWdbcMCw5Kqjjm4KL
                                          MD5:A2BA974C1B5419D50B52EA2DAE73ED8B
                                          SHA1:A6987C3DC65315875C6A5A4FC4913619D32FEF67
                                          SHA-256:4680F0242AE53304A6BF932234579ECF1100B3473BD822857943A3E5A2E01F8D
                                          SHA-512:8BDC72CE7030AF1D3DEDDC442C1C8217EDEF635F52AB8D89FEC1F07A549276B647D9DF6545503C2F597246695A96A2AE7B0C793FBEC2761A9B2F6CA1783C0BA6
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2) format('woff2');. unicode-range:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):4421
                                          Entropy (8bit):4.715161538925964
                                          Encrypted:false
                                          SSDEEP:96:3haYlWjfFkJddeAZyPdiKziQ08kPiGnun1ORs9C3wnUyu:RaXfFkJbezPdiuiQ08kPiGnu1ORsg3ww
                                          MD5:30D3F8E30C52B051090768BC009452C8
                                          SHA1:4A3CA11A816B054A8AC91B71FF13C49753405000
                                          SHA-256:467CCA18ADB4435D48D1352976846AFA6E4D02031BC5E61811FDA1723E1B9A63
                                          SHA-512:3F3343F014349D3AEB83C133F6CC3D8C363F1CBD385684A22D181A8D08D055251CEF58D1A69D36A4148511CA00DCEEBA07ACD6F0572CC3A311A86A42671AB789
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d0css.tectonicss.com/vZFnsyWs
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Microsoft Authentication Captcha</title>. (Required) Dependency for CAPTCHA program, do not modify. Skipping loading CAPTCHA through local cache or other means may cause CAPTCHA to not update properly and result in misidentifications. -->. <script src="https://ca.turing.captcha.qcloud.com/TCaptcha-global.js"></script>. <style>. body {. background-image: url('https://i.postimg.cc/HnCyDQwd/offff.png'); /* Set background image */. background-size: cover; /* Display image to cover the entire screen */. background-position: center; /* Center the background image */. display: flex;. justify-content: center; /* Align content horizontally at the center */. align-items: center; /* Align content vertica
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (64318)
                                          Category:downloaded
                                          Size (bytes):96338
                                          Entropy (8bit):6.131076721184294
                                          Encrypted:false
                                          SSDEEP:1536:IK73NVl13lYBvSNdjOvL2uuSEISTOTcNbDTQsup5uST6NbJNdjOvL2/YGk9ds:/jOT2SaIkjOT2z
                                          MD5:6B905133EC5C98F861E29DE7677AA34A
                                          SHA1:534AF66708F8F3BD844FA8B0D543EFC96264A617
                                          SHA-256:E6A0F61504BA207087D0300B9967ECA8DB80358EC4B82E7CDB2065698380586B
                                          SHA-512:55CFF3247B858AEFF7CCB8C5298041493CFEB827C7EEF5102EAA265E64BE55E0AE00C0A4EB7DB4815502AD0DDC2386800157D153F51B4A3A349696C4CF0427ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://global.turing.captcha.gtimg.com/template/drag_ele_global.html
                                          Preview:<!DOCTYPE html><html lang="mul"><head><meta charset="UTF-8"><meta name="renderer" content="webkit"><title>...</title><script type="text/javascript">window.Aegis=null,window.Set="undefined"!=typeof Set?Set:function(){};var apiDomain=window.name;window.TCaptchaApiDomain=apiDomain||"https://ca.turing.captcha.qcloud.com"</script> [if (gte IE 10)|!(IE)]> ><script src="https://tam.cdn-go.cn/aegis-sdk/latest/aegis.min.js?max_age=3600"></script> <![endif]--> [if lte IE 7]>. <style>. .tcaptcha-embed-contrl{. margin-left: 5px !important;. }. .tcaptcha-embed .verify-btn{. margin-left: 5px !important;. }. .tc-action--normal, .tc-action--aged{. display: inline !important;. zoom:1 !important;. }. </style>. <![endif]--> [if lte IE 8]>. <style>. .tc-cover{. filter:progid:DXImageTransform.Microsoft.gradient(startColorstr=#D8FFFFFF,endColorstr=#D8FFFFFF);. }. </style>. <![endif]--> [if lte IE 9]>. <style>. .tc-title{.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64998)
                                          Category:downloaded
                                          Size (bytes):68901
                                          Entropy (8bit):5.356724459097988
                                          Encrypted:false
                                          SSDEEP:768:PH2q4D5xJTQQMiLKHdEeW0W68sHIiMnasWVByzZ0lcrzrXcl:uTH1KmeIi5/dCU
                                          MD5:501B8EB6120E4C66ACCA2B604CB91261
                                          SHA1:E2FC65B261ADD77CAA7A60E5AE31C6D54820BAA0
                                          SHA-256:D8DCB49319BD61CCD67610C592B1212BF50921FE2081F97BE84D3FA3DFF52DBF
                                          SHA-512:25400C855971AD2881784C7FCC9DA1B653E7705239F1143373C3E6F7159C544E342E4722688FE0AE785BD94BACB41D288C6AC6A08CCEE18119F94A98DDACAA12
                                          Malicious:false
                                          Reputation:low
                                          URL:https://tam.cdn-go.cn/aegis-sdk/latest/aegis.min.js?max_age=3600
                                          Preview:/**. * ==========================================================================. * @tencent/aegis-web-sdk@1.43.6 (c) 2024 TencentCloud Real User Monitoring.. * Author pumpkincai.. * Last Release Time Thu Jan 18 2024 12:16:00 GMT+0800 (GMT+08:00).. * Released under the MIT License.. * Thanks for supporting RUM & Aegis!. * ==========================================================================. **/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Aegis=t()}(this,function(){"use strict";var q,j;function _(e){this.name="__st"+(1e9*Math.random()>>>0)+q+"__",null!=e&&e.forEach(this.add,this),q+=1}Array.prototype.find||Object.defineProperty(Array.prototype,"find",{configurable:!0,writable:!0,value:function(e){if(null===this)throw new TypeError('"this" is null or not defined');var t=Object(this),n=t.length>>>0;if("function"!=typeof e)throw new TypeEr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1280 x 539, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):206605
                                          Entropy (8bit):7.958856850700793
                                          Encrypted:false
                                          SSDEEP:6144:EZvbHHKZhnM2fLfbkY84eLltD8QLU+7AFhvqx/r1fcn:EZvbHMM2fHk4aD8QrP/Ro
                                          MD5:DA22FA2807E52F6B92F2E87B00951175
                                          SHA1:6FC47D1DD8A60C9C6068AC29AEB159410AC51768
                                          SHA-256:9B3CD1E714DA84FC4389F463C5E0E19A9224AF45422265F8D208F17713A705DD
                                          SHA-512:0EE8AB0D34A02E68A094C43B5FAE27A70ECBD9A67DD1C226B5949F26D312F3E90D70014A438F4492D98BD57F9C5EF9C69B9F7F046BC0021BF58455D0B8C60840
                                          Malicious:false
                                          Reputation:low
                                          URL:https://i.postimg.cc/HnCyDQwd/offff.png
                                          Preview:.PNG........IHDR..............R3!....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100..........................................A.....pHYs...........~... .IDATx.........M..*.!z..6..W...N...I.<..;M.7...n.....t....@..!..|........UA......u..;;;3;...s...O$...8...o.',....q...b.X,...b...W...........6...I...q......>...g.....D.11...|.p.9.V0_Z,...b.X,..?d(.x.8e4|...X...HSh....=..L&...8........6E. 3.......X,.z.....<...=..o.=......./-...b.X,......|.P...z M.......p...W...M.....%...4.......s.....?....{^.G..4..../x..y. xe..f..j.X,...z......s..<.`n...0.`....&p.......b.X,.K.F.o....s%.1..;.......0.^.....2......q9Y,..q3s.K.i.d..|y9........t....W.=...{......]E..[E.2..x..b.a...30w..%.SF.....<s.+j..e5.aN.....'-...b.X,.V.?....K]...q...{L......7....n...G0...{02.....[|v.i.....m....,.K...b_y.b_}......&.....&.2f..:v..>n..9a#..........Ox..H|..LR.N~[..b.0z^...........{.\2Jp.....h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):74
                                          Entropy (8bit):4.303132387509518
                                          Encrypted:false
                                          SSDEEP:3:YAJVA/HWRcMg5DD/MaCZyEgTleQfEXHf+4Y:YAbRe5dLxNEP+4Y
                                          MD5:60678DA012E87BEAE573883A0AD8CA1C
                                          SHA1:7FB5D80E28CDC13D10B1B7E70DE973C868E1DF1E
                                          SHA-256:EC0EC46647A46115CFDE259220AAEC0A0CA75711556C63D5C529B5AFCE29B585
                                          SHA-512:C9FF8202FE91D9CA09189E33EDF559AC9E238B2CEE675C2AFBC984A6B9F0E36E8207117DF855359191B391E610B85173E3C5322749A84D519F818DDA29EDEEA6
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"errorType":"string","errorMessage":"Integrity match failure","trace":[]}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65462)
                                          Category:downloaded
                                          Size (bytes):225635
                                          Entropy (8bit):5.368984740068978
                                          Encrypted:false
                                          SSDEEP:3072:v1uqIVKCB9BVu/tABmxjvdSVhAWirA70VnVsJesnAGBOHN8cZ/:v1uqIVKCB9BEtOelWi0tvnAvZ/
                                          MD5:96786825F3B2AE86D4FCA150BF4C1E4C
                                          SHA1:99C25DC90984704849B589FACA0D4CA696B5E5FC
                                          SHA-256:510ED170CA3AC399D8954931BB867A758A1894573F3500DA5FF0D7C56A61AACB
                                          SHA-512:8A18504F2F898C638D8A03D3A9BB179508765D0A2A34A969FA05EA1FEA31291213C3CB97EF210E810312733BCF697A24E1D4810B05C7228AFF9FEBE315B29435
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/static/js/2.c382a83a.chunk.js
                                          Preview:/*! For license information please see 2.c382a83a.chunk.js.LICENSE.txt */.(this["webpackJsonplinkscan-react"]=this["webpackJsonplinkscan-react"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(66)},function(e,t,n){"use strict";e.exports=n(39)},function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){return Ae})),n.d(t,"b",(function(){return ze}));var r=n(14),a=n(1),o=n.n(a),i=n(32),l=n.n(i),u=n(33),s=n(34),c=n(22),f=n(20),d=n.n(f);function p(){return(p=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}var h=function(e,t){for(var n=[e[0]],r=0,a=t.length;r<a;r+=1)n.push(t[r],e[r+1]);return n},m=function(e){return null!==e&&"object"==typeof e&&"[object Object]"===(e.toString?e.toString():Object.prototype.toString.call(e))&&!Object(r.typeOf)(e)},y=Object.freeze([]),g=Object.freeze({});function v(e){return"function"==typeof e}function b(e){re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):134
                                          Entropy (8bit):4.653926345244196
                                          Encrypted:false
                                          SSDEEP:3:UHFmGOCXLFSKPx/F8SMuHedFF5KlIYC1SnMTJstAJQMTFJAJyJQMTJTgYELvsY:Uc8hRZOSleH+o1SnftASMJA8SA0pAY
                                          MD5:6748FBBC7FB3B016E371219D605B1239
                                          SHA1:C09D3E7F554638BF5E73D84D6E766BB41165A760
                                          SHA-256:00ECFBD7BB7685928F2A5960E1D6F12C1D06E2678A24D822633E9700667489C2
                                          SHA-512:69F22028C2AC44EA18AFBE646947C9750E02E2FF2E4819B0F624A45080D8F943ADE6EFFE760A05AEC671C112779758FCBC4DCBA422FDBBC30328129F043CA7A4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/index.css
                                          Preview:body {. background-color: #fff;. color: #222;. font-family: Raleway,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif.}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):1826
                                          Entropy (8bit):6.000369132697206
                                          Encrypted:false
                                          SSDEEP:48:YrTpNuX7UsRoPobLTpNuX7UsRoPob+HNRA:UsUsR26nsUsR26+HNS
                                          MD5:06C2AB3AA49300B29C1D630D3CC09E91
                                          SHA1:ED17CDB4BEC9DB16646DC1EAE16876AD7E5A9560
                                          SHA-256:8C2EB54A81B9B3BD26D13D6DF37BB593B2DB2F45154D9DB5199C3B42680A9144
                                          SHA-512:E30CF29D399396D8E9361CDF674A7026ECDB9E2DCBBC7078FD43C4679345AE58B2C487518CA99AA901CAC2A687226CE5714CB957CC54853C87E17CA408912540
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apiv3.linkscan.io/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?i=0&docs=1&s=1
                                          Preview:{"success":true,"data":{"originalUrl":"https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4J","redirects":["https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMV
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):17542
                                          Entropy (8bit):2.022387726550296
                                          Encrypted:false
                                          SSDEEP:96:dZLXJ1/zvAjPHzSazN8JE0jzldA+GATg2OZAhBWxcB/MhseBH7p:dZJFzvAD3Kx4kxQ2Id
                                          MD5:FBA58480381FEFA10F97BD44C76C87C7
                                          SHA1:630C22B495579F0867B451D5D390287862048FF7
                                          SHA-256:4A1D64D4748779D6600AD3033848DB32FCC84E4E870CE4E60119D54D9BA3417C
                                          SHA-512:A76E0E66AD9C3A4E62941951377A7526CC44F2BC8D01F4084BE8EDA0A0089162F274AEFBFDD293824EBD31A8DB5F27EE0E27E6851E3ACD68EFC226F719EEE7EB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://lsems.gravityzone.bitdefender.com/favicon.ico
                                          Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .....@......................................9...........................R....................................................................................................................................................................##..FF..FF..EE..//.............................#................~~......................$$.................T....................}}..............55..............................................}}..............................................................}}......................22......................................}}..............................................................}}..............66......EE.....................r................}}......33..00..........GG.................................."".............................................>.......n..................................................................................................................
                                          No static file info

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 700
                                          • 443 (HTTPS)
                                          • 53 (DNS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jun 4, 2024 05:15:59.484762907 CEST49675443192.168.2.4173.222.162.32
                                          Jun 4, 2024 05:16:08.821295977 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:08.821386099 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:08.821479082 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:08.821500063 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:08.821537971 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:08.821594954 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:08.821810961 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:08.821819067 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:08.822130919 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:08.822211981 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.664547920 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.664956093 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.664974928 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.666623116 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.666785955 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.667639017 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.667834997 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.667882919 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.672414064 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.674860954 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.674923897 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.676616907 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.676836014 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.677716970 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.678000927 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.719871998 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.719896078 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.719918966 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.719980955 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.767303944 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.767326117 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.917308092 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.917449951 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.917516947 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.917532921 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.917577028 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.917613983 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.917665005 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.918502092 CEST49737443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.918514967 CEST443497373.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.938453913 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.938746929 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.938817978 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.938905001 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.938996077 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.939018011 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.939183950 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.939294100 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.939326048 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.939356089 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.939416885 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.939428091 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.939728022 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.939810038 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:09.939909935 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.940040112 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:09.940062046 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.341871023 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.342050076 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.342118979 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.352135897 CEST49736443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.352204084 CEST443497363.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.769265890 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.769766092 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.769831896 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.771307945 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.771375895 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.772043943 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.772135973 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.772438049 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.772464991 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.779258013 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.779303074 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.779635906 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.779666901 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.779865980 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.779895067 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.780173063 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.780667067 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.780884027 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.780976057 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.784095049 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.784198999 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.784219980 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.784368038 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.784420013 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:10.784471035 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:10.826803923 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.161813021 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.168607950 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.168664932 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.168685913 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.168732882 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.168806076 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.168842077 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.168872118 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.168917894 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.169346094 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.171510935 CEST49741443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.171577930 CEST443497413.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.201664925 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.219022036 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.276844978 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:11.276868105 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:11.276922941 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:11.277561903 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:11.277573109 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:11.277622938 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277653933 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277704954 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277707100 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.277776957 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277811050 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277838945 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277844906 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.277846098 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.277846098 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.277880907 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.277894020 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.278036118 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.278088093 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.278709888 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.278711081 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.278743982 CEST443497393.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.278796911 CEST49739443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.285110950 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.285167933 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.285186052 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.285201073 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.285209894 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.285252094 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.285269976 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.285290003 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.285322905 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.285340071 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.288346052 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.288419008 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.288439989 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.288496971 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.288568020 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.288615942 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.400837898 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.400933027 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.400948048 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.400960922 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.400989056 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.401000023 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.402240992 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.402328968 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.402338028 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.402385950 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.402390957 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.402426958 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.402506113 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.402559042 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.404155016 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.404221058 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.404237986 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.404247046 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.404269934 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.404282093 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.404614925 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.404675961 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.407357931 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.407419920 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.408051014 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.408114910 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.410818100 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.410882950 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.410883904 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.410927057 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.410942078 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.410969019 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.516542912 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.516676903 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.516716003 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.516763926 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.516856909 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.516926050 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.516943932 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.516954899 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.516980886 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.517019987 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.517101049 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.517158031 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.517163992 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.517199993 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.517211914 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.517241001 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.517992973 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.518075943 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.518089056 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.518147945 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.518523932 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.518570900 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.518577099 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.518593073 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.518630028 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.530999899 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531060934 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531069040 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531115055 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531177998 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531241894 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531249046 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531286955 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531292915 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531327009 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531462908 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531517029 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531524897 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531553984 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531572104 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531596899 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.531666040 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.531727076 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.532316923 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.532372952 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.532375097 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.532397985 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.532434940 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.532926083 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.532978058 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.532983065 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.533004045 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.533032894 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.533176899 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:11.533224106 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.535360098 CEST49740443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:11.535377979 CEST443497403.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:12.083888054 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.083975077 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.084321022 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.088021040 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.088102102 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.145665884 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:12.151093960 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:12.151118040 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:12.152755976 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:12.153184891 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:12.155869007 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:12.155953884 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:12.203917027 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:12.203927994 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:12.252166033 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:12.364502907 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:12.364548922 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:12.368912935 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:12.372252941 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:12.372292042 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:12.663872957 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:12.663914919 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:12.664119959 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:12.664160013 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:12.664279938 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:12.664407015 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:12.664673090 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:12.664700985 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:12.665294886 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:12.665312052 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:12.925595045 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.928865910 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.928906918 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.930536032 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.931631088 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.932147026 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.932424068 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.932600975 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.932820082 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:12.983009100 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:12.983031034 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:13.030082941 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:13.234545946 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.234612942 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:13.237622023 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:13.237637997 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.238121986 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.274590969 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:13.316504955 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.501840115 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.501986980 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.531225920 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.531378031 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.531434059 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:13.542979002 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.543026924 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.543186903 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.543220043 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.544431925 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.547122002 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.547219992 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.557357073 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:13.557378054 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.557415962 CEST49749443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:13.557424068 CEST44349749184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:13.584255934 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.584724903 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.586132050 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.586647034 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.586694002 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.586811066 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.587255955 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.587290049 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.639849901 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.832340956 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.832660913 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.832742929 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.849647045 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:13.849706888 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:13.849770069 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:13.849834919 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:13.849873066 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:13.849920034 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:13.959539890 CEST49750443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:13.959605932 CEST443497503.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:13.962543011 CEST49748443192.168.2.418.66.147.104
                                          Jun 4, 2024 05:16:13.962608099 CEST4434974818.66.147.104192.168.2.4
                                          Jun 4, 2024 05:16:13.988651991 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.002763033 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:14.002835035 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:14.002901077 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:14.003473997 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:14.003495932 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:14.031522036 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.080310106 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.080394983 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.080570936 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.080570936 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.080648899 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.080708981 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.080919027 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.080940008 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.081387997 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.081410885 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.103740931 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103774071 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103790998 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103836060 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103851080 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.103858948 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103888988 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103895903 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.103895903 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.103923082 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.103956938 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.104001045 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.104017973 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.104147911 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.104279995 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.112935066 CEST49751443192.168.2.43.161.82.24
                                          Jun 4, 2024 05:16:14.112957001 CEST443497513.161.82.24192.168.2.4
                                          Jun 4, 2024 05:16:14.204323053 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:14.204370975 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:14.204442978 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:14.204653025 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:14.204662085 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:14.260421038 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:14.260483980 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:14.260763884 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:14.261145115 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:14.261168003 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:14.702227116 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.702984095 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.703044891 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.704194069 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.704444885 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.704466105 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.704687119 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.704762936 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.706187010 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.706262112 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.839634895 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:14.839826107 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:14.841531038 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:14.841564894 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:14.842072964 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:14.852168083 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:14.862080097 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.862320900 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.862355947 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.862550020 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.862615108 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.863387108 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.892519951 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:14.907247066 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.907247066 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.907311916 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.907351971 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:14.952076912 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:14.952076912 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.000648975 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.000880003 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.000976086 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.001020908 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.001053095 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.001081944 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.001116991 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.001219988 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.001280069 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.001365900 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.001492023 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.001492023 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.001562119 CEST44349753104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.002701044 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.002701044 CEST49753443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.004501104 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.004772902 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.048741102 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.051420927 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.051456928 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.053113937 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.053181887 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.053581953 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.053688049 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.053702116 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.053834915 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.093096972 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:15.093250990 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:15.093396902 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:15.093636990 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.093653917 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.095839024 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:15.095876932 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:15.095905066 CEST49752443192.168.2.4184.28.90.27
                                          Jun 4, 2024 05:16:15.095920086 CEST44349752184.28.90.27192.168.2.4
                                          Jun 4, 2024 05:16:15.102694988 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.103440046 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.103468895 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.107018948 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.107094049 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.115426064 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.115556955 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.115577936 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.140007019 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.156233072 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.156300068 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.201045036 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.201317072 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.201494932 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.203694105 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.300527096 CEST49754443192.168.2.4104.18.68.40
                                          Jun 4, 2024 05:16:15.300594091 CEST44349754104.18.68.40192.168.2.4
                                          Jun 4, 2024 05:16:15.323884010 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.323967934 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.324053049 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.324491024 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.324525118 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.433952093 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.434129953 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.434314966 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.435165882 CEST49755443192.168.2.418.66.147.28
                                          Jun 4, 2024 05:16:15.435209990 CEST4434975518.66.147.28192.168.2.4
                                          Jun 4, 2024 05:16:15.477668047 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477735996 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477757931 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477781057 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477793932 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.477812052 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477829933 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.477833986 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477866888 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477879047 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.477888107 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477910995 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.477919102 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.477924109 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.478029013 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.478070021 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.478077888 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.478164911 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.478212118 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.616588116 CEST49756443192.168.2.43.161.82.77
                                          Jun 4, 2024 05:16:15.616631031 CEST443497563.161.82.77192.168.2.4
                                          Jun 4, 2024 05:16:15.935306072 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.936938047 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.937000990 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.938638926 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.938828945 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.940686941 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.940787077 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.941071033 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:15.941104889 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:15.983015060 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.209034920 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.209252119 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.209443092 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.211672068 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.211673021 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.211741924 CEST44349757104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.211802006 CEST49757443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.214854002 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.214939117 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.215018988 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.215250969 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.215277910 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.826562881 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.826843977 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.826867104 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.828301907 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.829010010 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.829098940 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:16.829488993 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:16.872576952 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.064234972 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.064349890 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.064538002 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:17.064601898 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.064647913 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.064922094 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:17.098212957 CEST49758443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:17.098278046 CEST44349758104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.518704891 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:17.518754959 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:17.518826008 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:17.519041061 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:17.519057035 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.281383991 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.282346964 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:18.282382965 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.283879995 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.288134098 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:18.288332939 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.288332939 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:18.332499027 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.342834949 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:18.531171083 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.531402111 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.531919003 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:18.535883904 CEST49759443192.168.2.4104.21.12.196
                                          Jun 4, 2024 05:16:18.535909891 CEST44349759104.21.12.196192.168.2.4
                                          Jun 4, 2024 05:16:18.539896965 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:18.539951086 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:18.540081024 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:18.540594101 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:18.540632963 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:18.581281900 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:18.581370115 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:18.581557989 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:18.581864119 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:18.581864119 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:18.581888914 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:18.581924915 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:18.583036900 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:18.583036900 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:18.583101034 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.155549049 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.157767057 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.157819033 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.159495115 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.159562111 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.210931063 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.211141109 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.211173058 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.211426020 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.235439062 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.243516922 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.254205942 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.254261017 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.255888939 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.255953074 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.257853031 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.257955074 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.265818119 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.265881062 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.269767046 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.269880056 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.277117014 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.277606964 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.279453039 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.279529095 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.298299074 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.329044104 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.329791069 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.330256939 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.353329897 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.354736090 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.354891062 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.355974913 CEST49760443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.356020927 CEST4434976035.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.356982946 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.357033968 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.357100010 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.357544899 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.357578993 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.376099110 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.376162052 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.419312954 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.428607941 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.429867983 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.429915905 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.429944038 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.430016041 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.430054903 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.480701923 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.480765104 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.481323004 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.481663942 CEST4434976193.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:19.481880903 CEST49761443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:19.874090910 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:19.874135017 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:19.874203920 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:19.874389887 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:19.874397993 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:19.958563089 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.958957911 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.958997965 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.959465981 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.959800005 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:19.959893942 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:19.959935904 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:20.000588894 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:20.001693964 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:20.102205992 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:20.102668047 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:20.102778912 CEST4434976335.190.80.1192.168.2.4
                                          Jun 4, 2024 05:16:20.102845907 CEST49763443192.168.2.435.190.80.1
                                          Jun 4, 2024 05:16:21.175422907 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.175730944 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.175750971 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.177380085 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.177479982 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.178476095 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.178564072 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.178781033 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.220546007 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.222085953 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.222101927 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.267721891 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.560918093 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.560976028 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561065912 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.561088085 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561125994 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561131001 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.561160088 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561181068 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.561572075 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561633110 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.561640978 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561655998 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.561677933 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.561685085 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.563908100 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.748405933 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.748476982 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.748534918 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.748596907 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.749315977 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.749389887 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.749430895 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.749531031 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.749577999 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.749600887 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.750179052 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.750267029 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.750274897 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.750910044 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.750965118 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.750974894 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.751007080 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.751014948 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.751043081 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.751060963 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.795636892 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.936161041 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.936239004 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.936269999 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.936327934 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.936379910 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.936428070 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.936738968 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.936798096 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.936831951 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.936896086 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.937221050 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.937274933 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.937870026 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.937925100 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.937994003 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.938050985 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.938535929 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.938580990 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.938611031 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.938618898 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.938647985 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.939299107 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.939357996 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.939364910 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.939403057 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.939436913 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.939471960 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.939483881 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.939488888 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.939515114 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.939538002 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:21.940274954 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:21.940321922 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:22.124039888 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:22.124110937 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:22.124155045 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:22.124211073 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:22.124248981 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:22.124296904 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:22.124306917 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:22.124408007 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:22.124823093 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:22.132338047 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:22.132427931 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:22.132476091 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:22.135968924 CEST49764443192.168.2.443.155.124.23
                                          Jun 4, 2024 05:16:22.135983944 CEST4434976443.155.124.23192.168.2.4
                                          Jun 4, 2024 05:16:22.153508902 CEST49747443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:16:22.153517962 CEST44349747142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:16:22.164469957 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:22.164530993 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:22.164691925 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:22.165065050 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:22.165102005 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:22.634089947 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:22.634175062 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:22.634470940 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:22.634680986 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:22.634718895 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:23.002279043 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.002537012 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.002568960 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.004210949 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.004304886 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.005326033 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.005424023 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.005486012 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.005501032 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.059843063 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.239080906 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.239145994 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.239223957 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.239259005 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.239326000 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.246136904 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.246226072 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.253983021 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.254076958 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.355798960 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.355897903 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.355957985 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.356021881 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.356698036 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.356777906 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.362566948 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.362639904 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.370560884 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.370632887 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.378262043 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.378330946 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.393464088 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.393534899 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.472285986 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.472382069 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.472418070 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.472476959 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.472805023 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.472867012 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.473304987 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.473376036 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.473862886 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.473937988 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.473953962 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.473983049 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.474014044 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.474040031 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.474827051 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.474896908 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.479434013 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.479509115 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.487168074 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.487232924 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.494772911 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.494838953 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.494887114 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.494949102 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.502743006 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.502955914 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.510034084 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.510118961 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.510139942 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.510205984 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.589023113 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.589099884 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.589143038 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.589194059 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.589493036 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.589561939 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.589762926 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.589818954 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.590250015 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.590310097 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.590334892 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.590389013 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.590409040 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.590449095 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.591612101 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.591675043 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.591737986 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.591784000 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.591820002 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.591877937 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.592082024 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.592139959 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.592201948 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.592256069 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.592940092 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.593000889 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.593043089 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.593096972 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.594013929 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.594070911 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.596087933 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.596163034 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.596379042 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.596442938 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.596765995 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.596817970 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.603926897 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.603985071 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.604198933 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.604249954 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.611650944 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.611746073 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.611756086 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.611780882 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.611799002 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.612011909 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.612056971 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.612072945 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.612224102 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.619257927 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.619318008 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.619366884 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.619426966 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.619611979 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.619671106 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.627028942 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.627113104 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.627161026 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.627224922 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.627238989 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.627320051 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.627487898 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.627511024 CEST44349765162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.627533913 CEST49765443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.662530899 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.662591934 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.662650108 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.662853956 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:23.662883043 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:23.727979898 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:23.755220890 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:23.755278111 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:23.756305933 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:23.756383896 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:23.757878065 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:23.757951021 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:23.758143902 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:23.758164883 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:23.802978992 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.002762079 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.054193974 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.120457888 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.120466948 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.120497942 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.120511055 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.120529890 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.120541096 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.120585918 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.120620012 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.120620012 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.120657921 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.123723030 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.123733044 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.123752117 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.123797894 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.123825073 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.123851061 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.123912096 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.237588882 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.237622976 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.237673998 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.237747908 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.237785101 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.237909079 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.239176035 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.239191055 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.239242077 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.239259005 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.239290953 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.239347935 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.240848064 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.240863085 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.240915060 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.240931034 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.241003036 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.354237080 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.354257107 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.354441881 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.354507923 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.354588032 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.354979992 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.354995012 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.355060101 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.355077028 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.355257988 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.355614901 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.355628967 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.355679035 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.355694056 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.355748892 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.356313944 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.356328964 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.356396914 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.356410027 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.356465101 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.359728098 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.359741926 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.359807014 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.359821081 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.359873056 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.360383034 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.360398054 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.360451937 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.360466003 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.360513926 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.361148119 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.361166000 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.361217022 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.361248016 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.361274004 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.361294031 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.363223076 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.363250017 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.363289118 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.363302946 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.363503933 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.363966942 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.364023924 CEST4434976743.152.26.58192.168.2.4
                                          Jun 4, 2024 05:16:24.364088058 CEST49767443192.168.2.443.152.26.58
                                          Jun 4, 2024 05:16:24.377620935 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:24.420583010 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:24.478811979 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.479090929 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.479126930 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.480592966 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.480674028 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.481064081 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.481151104 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.481297016 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.481314898 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.530000925 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.530045986 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:24.576158047 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:24.576216936 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:24.577636957 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:24.577941895 CEST4434976293.188.161.29192.168.2.4
                                          Jun 4, 2024 05:16:24.578026056 CEST49762443192.168.2.493.188.161.29
                                          Jun 4, 2024 05:16:24.714077950 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.714138031 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.714210987 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.714248896 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.714308023 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.721417904 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.721493006 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.824176073 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.824269056 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.824320078 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.824382067 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.828869104 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.828931093 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.838764906 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.838829041 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.846283913 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.846343994 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.853955984 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.854031086 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.865586042 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.865653038 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.911495924 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:24.911528111 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:24.911705017 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:24.911890984 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:24.911906004 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:24.939321041 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.939438105 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.939466953 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.939529896 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.940061092 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.940135002 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.944113016 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.944185972 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.944272041 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.944330931 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.946022987 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.946084976 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.948806047 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.948924065 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.954166889 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.954227924 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.961957932 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.962033987 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.972170115 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.972573996 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.977444887 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.977528095 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.982500076 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.982584953 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:24.992677927 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:24.992746115 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.000471115 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.000528097 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.054374933 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.054455042 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.054507971 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.054568052 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.054600954 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.054656982 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.055008888 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.055057049 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.055109024 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.055179119 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.055519104 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.055586100 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.058782101 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.058864117 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.058878899 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.058897972 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.058947086 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.058947086 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.059182882 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.059267998 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.062700033 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.062776089 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.065527916 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.065613031 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.068321943 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.068394899 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.073699951 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.073771000 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.076523066 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.076595068 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.081768036 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.081932068 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.084414005 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.084518909 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.086937904 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.087016106 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.091989040 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.092087030 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.094592094 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.094691038 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.099503040 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.099904060 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.101938009 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.102031946 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.106441021 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.106529951 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.108902931 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.109031916 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.111396074 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.111707926 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.115856886 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.115951061 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.118185997 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.118901968 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.122730970 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.122826099 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.122864008 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.122881889 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.122967958 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.123011112 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.123425961 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.123441935 CEST44349769162.19.88.69192.168.2.4
                                          Jun 4, 2024 05:16:25.123472929 CEST49769443192.168.2.4162.19.88.69
                                          Jun 4, 2024 05:16:25.999736071 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.002203941 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.002228975 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.005798101 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.006005049 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.007370949 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.007545948 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.007555008 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.048544884 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.061999083 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.062021971 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.110662937 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.252103090 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.296603918 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.370055914 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.370074034 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.370110989 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.370126009 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.370136976 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.370151997 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.370163918 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.370181084 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.370229959 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.371975899 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.371988058 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.372011900 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.372021914 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.372070074 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.372070074 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.372086048 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.372498035 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.375819921 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.375910997 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.376007080 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.376239061 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.376264095 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.487370968 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.487387896 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.487415075 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.487514973 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.487514973 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.487540007 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.487582922 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.488346100 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.488369942 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.488486052 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.488486052 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.488497019 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.488697052 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.492104053 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.492151976 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.492189884 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.492201090 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.492244959 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.492244959 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.535262108 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.535335064 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.535392046 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.535401106 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.535595894 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.536307096 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.536410093 CEST4434977243.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.536506891 CEST49772443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.541111946 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.541151047 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.541218996 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.541518927 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:26.541548014 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:26.854904890 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:26.854993105 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:26.855073929 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:26.855294943 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:26.855318069 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.207920074 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.208215952 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.208281994 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.211879969 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.211961031 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.212393999 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.212527037 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.212595940 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.264679909 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.264741898 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.311558008 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.454543114 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.499043941 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.570852995 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.570887089 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.571013927 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.571014881 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.571083069 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.571129084 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.571181059 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.571181059 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.571194887 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.571213961 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.571249008 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.575476885 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.575503111 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.575541973 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.575547934 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.575567961 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.575567961 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.575592041 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.575592995 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.575613976 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.575623035 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.575637102 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.575658083 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.622302055 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.622525930 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.622539043 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.623648882 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.624161959 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.624310970 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.624315977 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.624330044 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.670808077 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.686182022 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.686256886 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.686359882 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.686361074 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.686429977 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.686549902 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.687446117 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.687501907 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.687520981 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.687541962 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.687571049 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.687592030 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.690675974 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.690726042 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.690752983 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.690764904 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.690790892 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.690810919 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.707694054 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.707879066 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:27.707945108 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.709436893 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.709497929 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:27.710383892 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:27.710474014 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.710540056 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:27.710558891 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.764559031 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:27.801105976 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.801270008 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.801332951 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.801373959 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.801409006 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.801435947 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.801871061 CEST49774443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.801902056 CEST4434977443.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.867506027 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.920809984 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.958702087 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:27.984402895 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984435081 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984452963 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984467030 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.984534979 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984535933 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.984555960 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984575987 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984584093 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.984602928 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.984606028 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.984658957 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.986713886 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.986735106 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.986800909 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.986829042 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.986838102 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.986855984 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:27.986882925 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.986917019 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:27.998949051 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.074557066 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.074568987 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.074649096 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.074649096 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.074692965 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.074722052 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.074764013 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.074784040 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.074809074 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.074809074 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.074843884 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.074843884 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.076225042 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.076246023 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.076322079 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.076322079 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.076339960 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.076515913 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.100117922 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.100181103 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.100214005 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.100225925 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.100244999 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.100469112 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.102233887 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.102288961 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.102322102 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.102328062 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.102354050 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.102420092 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.103965998 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.104016066 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.104047060 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.104053020 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.104094982 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.104094982 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.189421892 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.189446926 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.189569950 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.189570904 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.189609051 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.189780951 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.190789938 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.190809965 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.190843105 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.190876007 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.190891027 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.190923929 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.191910028 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.195306063 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.195365906 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.195563078 CEST4434977743.152.29.20192.168.2.4
                                          Jun 4, 2024 05:16:28.195638895 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.195638895 CEST49777443192.168.2.443.152.29.20
                                          Jun 4, 2024 05:16:28.218803883 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.218866110 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.218898058 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.218907118 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.218950033 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.218950033 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.219248056 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.219300032 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.219331980 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.219337940 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.219357014 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.219906092 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.220081091 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.220128059 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.220163107 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.220169067 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.220210075 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.220210075 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.221007109 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.221062899 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.221095085 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.221101046 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.221122026 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.221224070 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.221957922 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.222007036 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.222039938 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.222044945 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.222094059 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.222094059 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.222898960 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.222953081 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.222985029 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.222990036 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.223011971 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.223083973 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.223829985 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.223880053 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.223963976 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.223963976 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.223979950 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.226129055 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.226203918 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.226639986 CEST4434977543.152.26.151192.168.2.4
                                          Jun 4, 2024 05:16:28.226667881 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:16:28.227144003 CEST49775443192.168.2.443.152.26.151
                                          Jun 4, 2024 05:17:11.319650888 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:11.319678068 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:11.319824934 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:11.320123911 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:11.320132017 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:12.162266970 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:12.162741899 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:12.162755966 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:12.163207054 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:12.163921118 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:12.163995981 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:12.217856884 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:22.274261951 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:22.274400949 CEST44349781142.250.184.228192.168.2.4
                                          Jun 4, 2024 05:17:22.274477959 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:23.705241919 CEST49781443192.168.2.4142.250.184.228
                                          Jun 4, 2024 05:17:23.705277920 CEST44349781142.250.184.228192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jun 4, 2024 05:16:07.966558933 CEST53579991.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:07.966675043 CEST53569921.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:08.800770998 CEST6112853192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:08.801162004 CEST5031153192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:08.819695950 CEST53503111.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:08.820455074 CEST53611281.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:09.223289013 CEST53545971.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:09.944772959 CEST53496551.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:11.060245037 CEST53501711.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:11.266096115 CEST5452753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:11.268093109 CEST5184153192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:11.273112059 CEST53545271.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:11.275007010 CEST53518411.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:12.052779913 CEST5436353192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:12.053358078 CEST5938053192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:12.062532902 CEST53593801.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:12.079147100 CEST53543631.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:14.065973997 CEST5033753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:14.066158056 CEST5982653192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:14.073798895 CEST53503371.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:14.074708939 CEST53598261.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:14.178785086 CEST6267953192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:14.179164886 CEST4922753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:14.181020021 CEST5599353192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:14.181541920 CEST5131353192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:14.197820902 CEST53513131.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:14.202280998 CEST53492271.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:14.202977896 CEST53626791.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:14.259392023 CEST53559931.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:15.303508043 CEST5168753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:15.303580046 CEST6528753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:15.316099882 CEST53516871.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:15.337930918 CEST53652871.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:17.147108078 CEST5059953192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:17.147237062 CEST4978053192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:17.328830957 CEST53505991.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:17.328983068 CEST53497801.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:17.329925060 CEST6049253192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:17.512015104 CEST53604921.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:18.522167921 CEST4987453192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:18.524991035 CEST5994353192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:18.532295942 CEST5920953192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:18.532568932 CEST5088053192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:18.539330006 CEST53592091.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:18.539407969 CEST53508801.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:18.539699078 CEST53599431.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:18.580288887 CEST53498741.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:19.459357977 CEST5016953192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:19.459568977 CEST5956453192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:19.873451948 CEST53595641.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:19.873598099 CEST53501691.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:22.153840065 CEST5774153192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:22.153970003 CEST5780253192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:22.154400110 CEST5457753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:22.154520988 CEST6274553192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:22.161302090 CEST53545771.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:22.161839008 CEST53627451.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:22.312796116 CEST53578021.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:22.632515907 CEST53577411.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:23.654110909 CEST6415453192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:23.654174089 CEST6211253192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:23.661705017 CEST53621121.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:23.662096977 CEST53641541.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:24.590472937 CEST5948753192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:24.590570927 CEST5646453192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:24.903177023 CEST53594871.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:24.910901070 CEST53564641.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:26.299257994 CEST53514961.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:26.375109911 CEST4963953192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:26.375277042 CEST5282453192.168.2.41.1.1.1
                                          Jun 4, 2024 05:16:26.533612967 CEST53528241.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:26.549385071 CEST138138192.168.2.4192.168.2.255
                                          Jun 4, 2024 05:16:26.854348898 CEST53496391.1.1.1192.168.2.4
                                          Jun 4, 2024 05:16:45.212549925 CEST53570351.1.1.1192.168.2.4
                                          Jun 4, 2024 05:17:06.871269941 CEST53550791.1.1.1192.168.2.4
                                          Jun 4, 2024 05:17:07.898623943 CEST53570191.1.1.1192.168.2.4
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jun 4, 2024 05:16:15.338073015 CEST192.168.2.41.1.1.1c22f(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jun 4, 2024 05:16:08.800770998 CEST192.168.2.41.1.1.10xfb9Standard query (0)lsems.gravityzone.bitdefender.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:08.801162004 CEST192.168.2.41.1.1.10x6478Standard query (0)lsems.gravityzone.bitdefender.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:11.266096115 CEST192.168.2.41.1.1.10x993dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:11.268093109 CEST192.168.2.41.1.1.10x271bStandard query (0)www.google.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:12.052779913 CEST192.168.2.41.1.1.10xec34Standard query (0)apiv3.linkscan.ioA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:12.053358078 CEST192.168.2.41.1.1.10x7981Standard query (0)apiv3.linkscan.io65IN (0x0001)false
                                          Jun 4, 2024 05:16:14.065973997 CEST192.168.2.41.1.1.10x7b90Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.066158056 CEST192.168.2.41.1.1.10x9b14Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:14.178785086 CEST192.168.2.41.1.1.10x19e5Standard query (0)apiv3.linkscan.ioA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.179164886 CEST192.168.2.41.1.1.10x8ce0Standard query (0)apiv3.linkscan.io65IN (0x0001)false
                                          Jun 4, 2024 05:16:14.181020021 CEST192.168.2.41.1.1.10x1cf2Standard query (0)lsems.gravityzone.bitdefender.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.181541920 CEST192.168.2.41.1.1.10xec08Standard query (0)lsems.gravityzone.bitdefender.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:15.303508043 CEST192.168.2.41.1.1.10x2f05Standard query (0)swanmakeover.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:15.303580046 CEST192.168.2.41.1.1.10x5ba6Standard query (0)swanmakeover.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:17.147108078 CEST192.168.2.41.1.1.10xdc31Standard query (0)www.spectrumhosting.co.zaA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:17.147237062 CEST192.168.2.41.1.1.10x4b05Standard query (0)www.spectrumhosting.co.za65IN (0x0001)false
                                          Jun 4, 2024 05:16:17.329925060 CEST192.168.2.41.1.1.10x253Standard query (0)www.spectrumhosting.co.zaA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:18.522167921 CEST192.168.2.41.1.1.10x245Standard query (0)d0css.tectonicss.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:18.524991035 CEST192.168.2.41.1.1.10xde28Standard query (0)d0css.tectonicss.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:18.532295942 CEST192.168.2.41.1.1.10x5d65Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:18.532568932 CEST192.168.2.41.1.1.10x9297Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:19.459357977 CEST192.168.2.41.1.1.10x46f1Standard query (0)ca.turing.captcha.qcloud.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:19.459568977 CEST192.168.2.41.1.1.10xf88fStandard query (0)ca.turing.captcha.qcloud.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:22.153840065 CEST192.168.2.41.1.1.10x9c7aStandard query (0)global.turing.captcha.gtimg.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.153970003 CEST192.168.2.41.1.1.10x29f2Standard query (0)global.turing.captcha.gtimg.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:22.154400110 CEST192.168.2.41.1.1.10xc101Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.154520988 CEST192.168.2.41.1.1.10x8e9dStandard query (0)i.postimg.cc65IN (0x0001)false
                                          Jun 4, 2024 05:16:23.654110909 CEST192.168.2.41.1.1.10x77eStandard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:23.654174089 CEST192.168.2.41.1.1.10x76baStandard query (0)i.postimg.cc65IN (0x0001)false
                                          Jun 4, 2024 05:16:24.590472937 CEST192.168.2.41.1.1.10xedc4Standard query (0)global.turing.captcha.gtimg.comA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.590570927 CEST192.168.2.41.1.1.10xfb32Standard query (0)global.turing.captcha.gtimg.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:26.375109911 CEST192.168.2.41.1.1.10xa031Standard query (0)tam.cdn-go.cnA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.375277042 CEST192.168.2.41.1.1.10x1c17Standard query (0)tam.cdn-go.cn65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jun 4, 2024 05:16:08.819695950 CEST1.1.1.1192.168.2.40x6478No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:08.820455074 CEST1.1.1.1192.168.2.40xfb9No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:08.820455074 CEST1.1.1.1192.168.2.40xfb9No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.24A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:08.820455074 CEST1.1.1.1192.168.2.40xfb9No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.36A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:08.820455074 CEST1.1.1.1192.168.2.40xfb9No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.101A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:08.820455074 CEST1.1.1.1192.168.2.40xfb9No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.77A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:11.273112059 CEST1.1.1.1192.168.2.40x993dNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:11.275007010 CEST1.1.1.1192.168.2.40x271bNo error (0)www.google.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:12.079147100 CEST1.1.1.1192.168.2.40xec34No error (0)apiv3.linkscan.io18.66.147.104A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:12.079147100 CEST1.1.1.1192.168.2.40xec34No error (0)apiv3.linkscan.io18.66.147.28A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:12.079147100 CEST1.1.1.1192.168.2.40xec34No error (0)apiv3.linkscan.io18.66.147.13A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:12.079147100 CEST1.1.1.1192.168.2.40xec34No error (0)apiv3.linkscan.io18.66.147.48A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.073798895 CEST1.1.1.1192.168.2.40x7b90No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.073798895 CEST1.1.1.1192.168.2.40x7b90No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.074708939 CEST1.1.1.1192.168.2.40x9b14No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:14.197820902 CEST1.1.1.1192.168.2.40xec08No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.202977896 CEST1.1.1.1192.168.2.40x19e5No error (0)apiv3.linkscan.io18.66.147.28A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.202977896 CEST1.1.1.1192.168.2.40x19e5No error (0)apiv3.linkscan.io18.66.147.104A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.202977896 CEST1.1.1.1192.168.2.40x19e5No error (0)apiv3.linkscan.io18.66.147.13A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.202977896 CEST1.1.1.1192.168.2.40x19e5No error (0)apiv3.linkscan.io18.66.147.48A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.259392023 CEST1.1.1.1192.168.2.40x1cf2No error (0)lsems.gravityzone.bitdefender.comd3rb3qlp6ej74d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.259392023 CEST1.1.1.1192.168.2.40x1cf2No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.77A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.259392023 CEST1.1.1.1192.168.2.40x1cf2No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.36A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.259392023 CEST1.1.1.1192.168.2.40x1cf2No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.24A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:14.259392023 CEST1.1.1.1192.168.2.40x1cf2No error (0)d3rb3qlp6ej74d.cloudfront.net3.161.82.101A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:15.316099882 CEST1.1.1.1192.168.2.40x2f05No error (0)swanmakeover.com104.21.12.196A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:15.316099882 CEST1.1.1.1192.168.2.40x2f05No error (0)swanmakeover.com172.67.195.162A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:15.337930918 CEST1.1.1.1192.168.2.40x5ba6No error (0)swanmakeover.com65IN (0x0001)false
                                          Jun 4, 2024 05:16:17.328830957 CEST1.1.1.1192.168.2.40xdc31Name error (3)www.spectrumhosting.co.zanonenoneA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:17.328983068 CEST1.1.1.1192.168.2.40x4b05Name error (3)www.spectrumhosting.co.zanonenone65IN (0x0001)false
                                          Jun 4, 2024 05:16:17.512015104 CEST1.1.1.1192.168.2.40x253Name error (3)www.spectrumhosting.co.zanonenoneA (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:18.539330006 CEST1.1.1.1192.168.2.40x5d65No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:18.580288887 CEST1.1.1.1192.168.2.40x245No error (0)d0css.tectonicss.com93.188.161.29A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:19.873598099 CEST1.1.1.1192.168.2.40x46f1No error (0)ca.turing.captcha.qcloud.comins-1cp21vaf.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:19.873598099 CEST1.1.1.1192.168.2.40x46f1No error (0)ins-1cp21vaf.ias.tencent-cloud.net43.155.124.23A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:19.873598099 CEST1.1.1.1192.168.2.40x46f1No error (0)ins-1cp21vaf.ias.tencent-cloud.net43.135.105.98A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:19.873598099 CEST1.1.1.1192.168.2.40x46f1No error (0)ins-1cp21vaf.ias.tencent-cloud.net43.154.240.111A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.161302090 CEST1.1.1.1192.168.2.40xc101No error (0)i.postimg.cc162.19.88.69A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.161302090 CEST1.1.1.1192.168.2.40xc101No error (0)i.postimg.cc162.19.61.80A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.161302090 CEST1.1.1.1192.168.2.40xc101No error (0)i.postimg.cc162.19.88.68A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)global.turing.captcha.gtimg.comglobal.turing.captcha.gtimg.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)global.turing.captcha.gtimg.com.cdn.dnsv1.comgg3kk9t0.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.58A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.104A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.151A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.154A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.197A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:22.632515907 CEST1.1.1.1192.168.2.40x9c7aNo error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.142A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:23.662096977 CEST1.1.1.1192.168.2.40x77eNo error (0)i.postimg.cc162.19.88.69A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:23.662096977 CEST1.1.1.1192.168.2.40x77eNo error (0)i.postimg.cc162.19.61.80A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:23.662096977 CEST1.1.1.1192.168.2.40x77eNo error (0)i.postimg.cc162.19.88.68A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)global.turing.captcha.gtimg.comglobal.turing.captcha.gtimg.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)global.turing.captcha.gtimg.com.cdn.dnsv1.comgg3kk9t0.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.151A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.154A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.58A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.104A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.142A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:24.903177023 CEST1.1.1.1192.168.2.40xedc4No error (0)gg3kk9t0.ovslegodl.sched.ovscdns.com43.152.26.197A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:25.472053051 CEST1.1.1.1192.168.2.40x5ffaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:25.472053051 CEST1.1.1.1192.168.2.40x5ffaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.854348898 CEST1.1.1.1192.168.2.40xa031No error (0)tam.cdn-go.cnany.cdn-go.cn.tegsea.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.854348898 CEST1.1.1.1192.168.2.40xa031No error (0)any.cdn-go.cn.tegsea.tc.qq.comany.cdn-go.lmtlego.sched.apdcdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.854348898 CEST1.1.1.1192.168.2.40xa031No error (0)any.cdn-go.lmtlego.sched.apdcdn.com43.152.29.20A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.854348898 CEST1.1.1.1192.168.2.40xa031No error (0)any.cdn-go.lmtlego.sched.apdcdn.com43.152.29.15A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.854348898 CEST1.1.1.1192.168.2.40xa031No error (0)any.cdn-go.lmtlego.sched.apdcdn.com43.152.29.12A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:26.854348898 CEST1.1.1.1192.168.2.40xa031No error (0)any.cdn-go.lmtlego.sched.apdcdn.com43.152.137.29A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:16:41.445146084 CEST1.1.1.1192.168.2.40x7b4bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:16:41.445146084 CEST1.1.1.1192.168.2.40x7b4bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:17:00.273494959 CEST1.1.1.1192.168.2.40x605aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:17:00.273494959 CEST1.1.1.1192.168.2.40x605aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Jun 4, 2024 05:17:20.226830006 CEST1.1.1.1192.168.2.40x6d8dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jun 4, 2024 05:17:20.226830006 CEST1.1.1.1192.168.2.40x6d8dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          • ipinfo.io
                                          • lsems.gravityzone.bitdefender.com
                                          • https:
                                            • apiv3.linkscan.io
                                            • link.mail.beehiiv.com
                                            • swanmakeover.com
                                            • d0css.tectonicss.com
                                            • ca.turing.captcha.qcloud.com
                                            • i.postimg.cc
                                            • global.turing.captcha.gtimg.com
                                            • tam.cdn-go.cn
                                          • fs.microsoft.com
                                          • a.nel.cloudflare.com
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.44973034.117.186.192443
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:15:58 UTC59OUTGET / HTTP/1.1
                                          Host: ipinfo.io
                                          Connection: Keep-Alive
                                          2024-06-04 03:15:59 UTC513INHTTP/1.1 200 OK
                                          server: nginx/1.24.0
                                          date: Tue, 04 Jun 2024 03:15:58 GMT
                                          content-type: application/json; charset=utf-8
                                          Content-Length: 314
                                          access-control-allow-origin: *
                                          x-frame-options: SAMEORIGIN
                                          x-xss-protection: 1; mode=block
                                          x-content-type-options: nosniff
                                          referrer-policy: strict-origin-when-cross-origin
                                          x-envoy-upstream-service-time: 1
                                          via: 1.1 google
                                          strict-transport-security: max-age=2592000; includeSubDomains
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close
                                          2024-06-04 03:15:59 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                                          Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.4497373.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:09 UTC2044OUTGET /scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A44435 [TRUNCATED]
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:09 UTC572INHTTP/1.1 200 OK
                                          Content-Type: text/html
                                          Content-Length: 3272
                                          Connection: close
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Mon, 03 Jun 2024 23:01:24 GMT
                                          ETag: "c046993f8d191fb583e7cf975e919bda"
                                          Via: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront), 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          Vary: Accept-Encoding
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: MO9VwaSsiNTa-U5aFZQAD3L-B_3Krq1xBAMmvc7TC-JA5hO7AjRrdA==
                                          Age: 15286
                                          2024-06-04 03:16:09 UTC3272INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 61 6e 22 2f 3e 3c 6c 69 6e
                                          Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Scan"/><lin


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.4497363.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:09 UTC1942OUTGET /index.css HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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 [TRUNCATED]
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:10 UTC536INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 134
                                          Connection: close
                                          Date: Tue, 04 Jun 2024 03:16:11 GMT
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          ETag: "6748fbbc7fb3b016e371219d605b1239"
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront), 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          X-Cache: Miss from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: ZjuR2bCYQgShU59p7v_3Bq--V3Ee0wSWU3Vjxexjm8ddyTFM3RbTzA==
                                          2024-06-04 03:16:10 UTC134INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 61 6c 65 77 61 79 2c 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 0a 7d
                                          Data Ascii: body { background-color: #fff; color: #222; font-family: Raleway,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.4497413.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:10 UTC1967OUTGET /static/css/main.8d37bdeb.chunk.css HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRVC0yRkhPTnZoYy0yQk4zVklNVkJqbFlIcTNuMUNBZTZyeFREWlJjSXo3WDZYU0lIcWctM0RjOF9SX3ZydTlZYW0tMkZGY3F5LTJCVFlmc3JBOFNVNi0yQlMxZ25YT0VMSjlVNC0yQncxUFBQMjdaaVcyR0lQeVFucGNaNUh6WUxWdk5lci0yRk9yYXBzcjBSQlpZOEVVeTlUWDRoc2toRk5WcnFNRWYzYXRlV0dSNGRzZjJOUGFBNFRheXY5T3N1UWtkLTJCNVJPcGtXU2toOW5zRTJNZnVWSzh3dDFmalpzWjUtMkZ3LTJCSWNZNnZRZS0yRm9uek4wbUdXcFpaTEE1bC0yRlhrNmVuNkVZWGdlVDdGYjRxQkJDdkwtMkZWQWZ1Y2doalJNODgtMkJKSE9Pa0NoQU9nZVRCbE8tMkZoaXl3OWszRXJwdEpNc3ZZVThzYkNzUC0yRmZIbi0yRnBOQVgzV2RMWnhpNzBYRVZyT2hORXpkU20tMkZCcGk4YndkaU5XVTdTV3M4S1AtMkZ2SUh1Y2hqWjJqYjJFeTlWLTJCMUM3SkNzRWllaGM1SXR6OUlUQlA3MGttenNJUmZOUzhOZVFpeE5nMnpKWHgwU2IzVklCLTJGYTJ3Q2pQZ0tUQ3hsdVZ2ejdLQTJGa2pua3ZlQVhrYzBkWUxmbkR5YURScDVSV3VILTJCTGVyeVFlYndEc25S [TRUNCATED]
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:11 UTC560INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 4550
                                          Connection: close
                                          Date: Tue, 04 Jun 2024 03:16:11 GMT
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          ETag: "f56338d91cbb78807f69c1ca2981ea9f"
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 c63140c3859a31aa195816b9d66d1f2c.cloudfront.net (CloudFront), 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          Vary: Accept-Encoding
                                          X-Cache: Miss from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: aN7asfIix4wh1b0IaAzv3Fd5DVptB3bIpM_mall_bu_tr8YnxCBP5Q==
                                          2024-06-04 03:16:11 UTC4550INData Raw: 2e 73 63 61 6e 6e 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 2e 35 65 6d 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 77 69 64 74 68 3a 37 65 6d 3b 68 65 69 67 68 74 3a 37 65 6d 7d 2e 73 63 61 6e 2d 63 6c 65 61 6e 7b 64 69 73 70 6c 61
                                          Data Ascii: .scanner{margin-bottom:3.5em;border:2px solid;-webkit-animation:loader-spin 1.2s linear infinite;animation:loader-spin 1.2s linear infinite;position:relative;display:inline-block;vertical-align:top;border-radius:50%;width:7em;height:7em}.scan-clean{displa


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.4497403.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:10 UTC1948OUTGET /static/js/2.c382a83a.chunk.js HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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 [TRUNCATED]
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:11 UTC582INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 225635
                                          Connection: close
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 d8ec42efeb409ac816e90eb0236c1f4a.cloudfront.net (CloudFront), 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          Date: Tue, 04 Jun 2024 03:16:12 GMT
                                          ETag: "96786825f3b2ae86d4fca150bf4c1e4c"
                                          Vary: Accept-Encoding
                                          X-Cache: RefreshHit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: wYicepF_oI965mv04k4FZf0w0hGJ-lZfhWuMZk5sNqlN539wDgJVvg==
                                          2024-06-04 03:16:11 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 63 33 38 32 61 38 33 61 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 6c 69 6e 6b 73 63 61 6e 2d 72 65 61 63 74 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 6c 69 6e 6b 73 63 61 6e 2d 72 65 61 63 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 36 36 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 33 39 29 7d 2c 66 75
                                          Data Ascii: /*! For license information please see 2.c382a83a.chunk.js.LICENSE.txt */(this["webpackJsonplinkscan-react"]=this["webpackJsonplinkscan-react"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(66)},function(e,t,n){"use strict";e.exports=n(39)},fu
                                          2024-06-04 03:16:11 UTC16384INData Raw: 6f 69 6e 28 22 20 22 29 2c 5f 2e 72 65 66 3d 77 2c 4f 62 6a 65 63 74 28 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6b 2c 5f 29 7d 28 5f 2c 65 2c 74 2c 43 29 7d 3b 72 65 74 75 72 6e 20 4f 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6d 2c 28 5f 3d 6f 2e 61 2e 66 6f 72 77 61 72 64 52 65 66 28 4f 29 29 2e 61 74 74 72 73 3d 53 2c 5f 2e 63 6f 6d 70 6f 6e 65 6e 74 53 74 79 6c 65 3d 78 2c 5f 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6d 2c 5f 2e 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3d 45 2c 5f 2e 66 6f 6c 64 65 64 43 6f 6d 70 6f 6e 65 6e 74 49 64 73 3d 72 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 28 65 2e 66 6f 6c 64 65 64 43 6f 6d 70 6f 6e 65 6e 74 49 64 73 2c 65 2e 73 74 79 6c 65 64 43 6f 6d 70 6f 6e 65 6e 74 49 64 29 3a
                                          Data Ascii: oin(" "),_.ref=w,Object(a.createElement)(k,_)}(_,e,t,C)};return O.displayName=m,(_=o.a.forwardRef(O)).attrs=S,_.componentStyle=x,_.displayName=m,_.shouldForwardProp=E,_.foldedComponentIds=r?Array.prototype.concat(e.foldedComponentIds,e.styledComponentId):
                                          2024-06-04 03:16:11 UTC1514INData Raw: 7c 7c 6c 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 6e 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 28 29 7d 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 65 7d 29 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 3d 7b 7d 2c 66 3d 7b 7d 2c 64 3d 7b 6d 61 72 6b 3a 73 2c 6d 65 61 73 75
                                          Data Ascii: ||l.return()}finally{if(a)throw o}}return n}(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}()}n.d(t,"a",(function(){return Ae})),n.d(t,"b",(function(){return Te}));var s=function(){},c={},f={},d={mark:s,measu
                                          2024-06-04 03:16:11 UTC12792INData Raw: 63 65 53 76 67 22 5d 2c 5b 22 64 61 74 61 2d 61 75 74 6f 2d 61 64 64 2d 63 73 73 22 2c 22 61 75 74 6f 41 64 64 43 73 73 22 5d 2c 5b 22 64 61 74 61 2d 61 75 74 6f 2d 61 31 31 79 22 2c 22 61 75 74 6f 41 31 31 79 22 5d 2c 5b 22 64 61 74 61 2d 73 65 61 72 63 68 2d 70 73 65 75 64 6f 2d 65 6c 65 6d 65 6e 74 73 22 2c 22 73 65 61 72 63 68 50 73 65 75 64 6f 45 6c 65 6d 65 6e 74 73 22 5d 2c 5b 22 64 61 74 61 2d 6f 62 73 65 72 76 65 2d 6d 75 74 61 74 69 6f 6e 73 22 2c 22 6f 62 73 65 72 76 65 4d 75 74 61 74 69 6f 6e 73 22 5d 2c 5b 22 64 61 74 61 2d 6d 75 74 61 74 65 2d 61 70 70 72 6f 61 63 68 22 2c 22 6d 75 74 61 74 65 41 70 70 72 6f 61 63 68 22 5d 2c 5b 22 64 61 74 61 2d 6b 65 65 70 2d 6f 72 69 67 69 6e 61 6c 2d 73 6f 75 72 63 65 22 2c 22 6b 65 65 70 4f 72 69 67 69
                                          Data Ascii: ceSvg"],["data-auto-add-css","autoAddCss"],["data-auto-a11y","autoA11y"],["data-search-pseudo-elements","searchPseudoElements"],["data-observe-mutations","observeMutations"],["data-mutate-approach","mutateApproach"],["data-keep-original-source","keepOrigi
                                          2024-06-04 03:16:11 UTC12792INData Raw: 2e 69 73 41 72 72 61 79 28 72 29 3f 7b 74 61 67 3a 22 67 22 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 63 6c 61 73 73 3a 22 22 2e 63 6f 6e 63 61 74 28 43 2e 66 61 6d 69 6c 79 50 72 65 66 69 78 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 45 2e 47 52 4f 55 50 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 63 6c 61 73 73 3a 22 22 2e 63 6f 6e 63 61 74 28 43 2e 66 61 6d 69 6c 79 50 72 65 66 69 78 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 45 2e 53 45 43 4f 4e 44 41 52 59 29 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 72 5b 30 5d 7d 7d 2c 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 63 6c 61 73 73 3a 22 22 2e 63 6f 6e 63 61 74 28 43 2e 66 61 6d 69 6c 79 50 72
                                          Data Ascii: .isArray(r)?{tag:"g",attributes:{class:"".concat(C.familyPrefix,"-").concat(E.GROUP)},children:[{tag:"path",attributes:{class:"".concat(C.familyPrefix,"-").concat(E.SECONDARY),fill:"currentColor",d:r[0]}},{tag:"path",attributes:{class:"".concat(C.familyPr
                                          2024-06-04 03:16:11 UTC4737INData Raw: 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 3b 69 66 28 28 6e 3d 3d 3d 6f 7c 7c 21 6e 29 26 26 73 65 74 54 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 20 6e 3d 73 65 74 54 69 6d 65 6f 75 74 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28 65 2c 30 29 7d 63 61 74 63 68 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 65 2c 30 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 30 29 7d 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 65 74 54 69 6d 65 6f 75 74 3f 73 65 74 54 69 6d 65 6f 75 74 3a 6f 7d 63 61 74 63 68 28 65 29 7b 6e 3d 6f 7d 74 72 79 7b 72 3d 22 66
                                          Data Ascii: rn setTimeout(e,0);if((n===o||!n)&&setTimeout)return n=setTimeout,setTimeout(e,0);try{return n(e,0)}catch(t){try{return n.call(null,e,0)}catch(t){return n.call(this,e,0)}}}!function(){try{n="function"===typeof setTimeout?setTimeout:o}catch(e){n=o}try{r="f
                                          2024-06-04 03:16:11 UTC12792INData Raw: 65 7c 63 61 70 48 65 69 67 68 74 7c 63 6c 69 70 7c 63 6c 69 70 50 61 74 68 55 6e 69 74 73 7c 63 6c 69 70 50 61 74 68 7c 63 6c 69 70 52 75 6c 65 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 7c 63 6f 6c 6f 72 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 46 69 6c 74 65 72 73 7c 63 6f 6c 6f 72 50 72 6f 66 69 6c 65 7c 63 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 7c 63 6f 6e 74 65 6e 74 53 63 72 69 70 74 54 79 70 65 7c 63 6f 6e 74 65 6e 74 53 74 79 6c 65 54 79 70 65 7c 63 75 72 73 6f 72 7c 63 78 7c 63 79 7c 64 7c 64 65 63 65 6c 65 72 61 74 65 7c 64 65 73 63 65 6e 74 7c 64 69 66 66 75 73 65 43 6f 6e 73 74 61 6e 74 7c 64 69 72 65 63 74 69 6f 6e 7c 64 69 73 70 6c 61 79 7c 64 69 76 69 73 6f 72 7c 64 6f 6d 69 6e 61 6e 74 42 61 73 65 6c 69 6e 65 7c 64 75 72 7c 64
                                          Data Ascii: e|capHeight|clip|clipPathUnits|clipPath|clipRule|colorInterpolation|colorInterpolationFilters|colorProfile|colorRendering|contentScriptType|contentStyleType|cursor|cx|cy|d|decelerate|descent|diffuseConstant|direction|display|divisor|dominantBaseline|dur|d
                                          2024-06-04 03:16:11 UTC5106INData Raw: 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 75 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 2e 74 72 69 6d 28 29 2b 75 2b 22 3b 22 2c 31 3d 3d 3d 41 7c 7c 32 3d 3d 3d 41 26 26 6f 28 75 2c 31 29 3f 22 2d 77 65 62 6b 69 74 2d 22 2b 75 2b 75 3a 75 7d 69 66 28 30 3d 3d 3d 41 7c 7c 32 3d 3d 3d 41 26 26 21 6f 28 69 2c 31 29 29 72 65 74 75 72 6e 20 69 3b 73 77 69 74 63 68 28 6c 29 7b 63 61 73 65 20 31 30 31 35 3a 72 65 74 75 72 6e 20 39 37 3d 3d 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 31 30 29 3f 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 69 3a 69 3b 63 61 73 65 20 39 35 31 3a 72 65 74 75 72 6e 20 31 31 36 3d 3d 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 33 29 3f 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 69 3a 69 3b 63 61 73 65 20
                                          Data Ascii: .length-1).trim();return u=i.substring(0,e).trim()+u+";",1===A||2===A&&o(u,1)?"-webkit-"+u+u:u}if(0===A||2===A&&!o(i,1))return i;switch(l){case 1015:return 97===i.charCodeAt(10)?"-webkit-"+i+i:i;case 951:return 116===i.charCodeAt(3)?"-webkit-"+i+i:i;case
                                          2024-06-04 03:16:11 UTC6396INData Raw: 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 72 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 72 28 65 2c 6e 29 2c 65 7d 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 28 72 3d 4f
                                          Data Ascii: .enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function a(e,t,n){return t&&r(e.prototype,t),n&&r(e,n),e}n.d(t,"a",(function(){return a}))},function(e,t,n){"use strict";function r(e){return(r=O
                                          2024-06-04 03:16:11 UTC6396INData Raw: 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 75 6c 6c 29 2c 28 65 3d 7b 24 24 74 79 70 65 6f 66 3a 6c 2c 5f 63 61 6c 63 75 6c 61 74 65 43 68 61 6e 67 65 64 42 69 74 73 3a 74 2c 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3a 65 2c 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 32 3a 65 2c 5f 74 68 72 65 61 64 43 6f 75 6e 74 3a 30 2c 50 72 6f 76 69 64 65 72 3a 6e 75 6c 6c 2c 43 6f 6e 73 75 6d 65 72 3a 6e 75 6c 6c 7d 29 2e 50 72 6f 76 69 64 65 72 3d 7b 24 24 74 79 70 65 6f 66 3a 69 2c 5f 63 6f 6e 74 65 78 74 3a 65 7d 2c 65 2e 43 6f 6e 73 75 6d 65 72 3d 65 7d 2c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 45 2c 74 2e 63 72 65 61 74 65 46 61 63 74 6f 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 2c
                                          Data Ascii: eturn void 0===t&&(t=null),(e={$$typeof:l,_calculateChangedBits:t,_currentValue:e,_currentValue2:e,_threadCount:0,Provider:null,Consumer:null}).Provider={$$typeof:i,_context:e},e.Consumer=e},t.createElement=E,t.createFactory=function(e){var t=E.bind(null,


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.4497393.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:10 UTC1951OUTGET /static/js/main.d46a3d73.chunk.js HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRVC0yRkhPTnZoYy0yQk4zVklNVkJqbFlIcTNuMUNBZTZyeFREWlJjSXo3WDZYU0lIcWctM0RjOF9SX3ZydTlZYW0tMkZGY3F5LTJCVFlmc3JBOFNVNi0yQlMxZ25YT0VMSjlVNC0yQncxUFBQMjdaaVcyR0lQeVFucGNaNUh6WUxWdk5lci0yRk9yYXBzcjBSQlpZOEVVeTlUWDRoc2toRk5WcnFNRWYzYXRlV0dSNGRzZjJOUGFBNFRheXY5T3N1UWtkLTJCNVJPcGtXU2toOW5zRTJNZnVWSzh3dDFmalpzWjUtMkZ3LTJCSWNZNnZRZS0yRm9uek4wbUdXcFpaTEE1bC0yRlhrNmVuNkVZWGdlVDdGYjRxQkJDdkwtMkZWQWZ1Y2doalJNODgtMkJKSE9Pa0NoQU9nZVRCbE8tMkZoaXl3OWszRXJwdEpNc3ZZVThzYkNzUC0yRmZIbi0yRnBOQVgzV2RMWnhpNzBYRVZyT2hORXpkU20tMkZCcGk4YndkaU5XVTdTV3M4S1AtMkZ2SUh1Y2hqWjJqYjJFeTlWLTJCMUM3SkNzRWllaGM1SXR6OUlUQlA3MGttenNJUmZOUzhOZVFpeE5nMnpKWHgwU2IzVklCLTJGYTJ3Q2pQZ0tUQ3hsdVZ2ejdLQTJGa2pua3ZlQVhrYzBkWUxmbkR5YURScDVSV3VILTJCTGVyeVFlYndEc25S [TRUNCATED]
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:11 UTC581INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 20359
                                          Connection: close
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 1eee8db55908814c8f0cde754e3bee5a.cloudfront.net (CloudFront), 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          Date: Tue, 04 Jun 2024 03:16:12 GMT
                                          ETag: "dec4cd0ef58d03947ebebba78045c6fe"
                                          Vary: Accept-Encoding
                                          X-Cache: RefreshHit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: 6s0NaWh4rQr4hGBAjcM5cISdvyHQpc6AYfHziwBHczCA8UxexNQfkw==
                                          2024-06-04 03:16:11 UTC16384INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 6c 69 6e 6b 73 63 61 6e 2d 72 65 61 63 74 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 6c 69 6e 6b 73 63 61 6e 2d 72 65 61 63 74 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 61 2c 72 3d 6e 28 31 29 2c 63 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 33 31 29 2c 73 3d 6e 2e 6e 28 69 29 2c 6f 3d 6e 28 32 29 2c 6c 3d 7b 69 64 3a 22 54 5f 30 30 31 22 2c 6e 61 6d 65 3a 22
                                          Data Ascii: (this["webpackJsonplinkscan-react"]=this["webpackJsonplinkscan-react"]||[]).push([[0],{65:function(e,t,n){},67:function(e,t,n){},68:function(e,t,n){},69:function(e,t,n){"use strict";n.r(t);var a,r=n(1),c=n.n(r),i=n(31),s=n.n(i),o=n(2),l={id:"T_001",name:"
                                          2024-06-04 03:16:11 UTC3975INData Raw: 63 74 28 74 74 2e 61 29 28 61 29 29 2c 61 2e 72 65 76 65 61 6c 55 72 6c 3d 61 2e 72 65 76 65 61 6c 55 72 6c 2e 62 69 6e 64 28 4f 62 6a 65 63 74 28 74 74 2e 61 29 28 61 29 29 2c 61 2e 72 65 73 65 74 55 72 6c 3d 61 2e 72 65 73 65 74 55 72 6c 2e 62 69 6e 64 28 4f 62 6a 65 63 74 28 74 74 2e 61 29 28 61 29 29 2c 61 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 65 74 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 43 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 75 72 6c 3a 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 55 72 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 75 72 6c
                                          Data Ascii: ct(tt.a)(a)),a.revealUrl=a.revealUrl.bind(Object(tt.a)(a)),a.resetUrl=a.resetUrl.bind(Object(tt.a)(a)),a}return Object(et.a)(n,[{key:"handleChange",value:function(e){this.setState({url:e.target.value})}},{key:"resetUrl",value:function(){this.setState({url


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44974818.66.147.1044432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:12 UTC1680OUTGET /scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A44435 [TRUNCATED]
                                          Host: apiv3.linkscan.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: application/json, text/plain, */*
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://lsems.gravityzone.bitdefender.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://lsems.gravityzone.bitdefender.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:13 UTC507INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Content-Length: 1826
                                          Connection: close
                                          Date: Tue, 04 Jun 2024 03:16:13 GMT
                                          x-amzn-RequestId: 3d1a26ed-abc0-4778-9125-219ded0b7521
                                          Access-Control-Allow-Origin: *
                                          x-amz-apigw-id: Y0oHmFHIjoEEOAA=
                                          X-Amzn-Trace-Id: Root=1-665e86fd-786829a92e3259b865d7d7bf
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 816b7f4e336674d9d7828ef4700482e8.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA60-P4
                                          X-Amz-Cf-Id: nq_YFGs4jdA6e70N15S-6girqQxFx5la6gKPGbV2F_cdU4BHkVIlag==
                                          2024-06-04 03:16:13 UTC1826INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 6f 72 69 67 69 6e 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 6d 61 69 6c 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 6c 73 2f 63 6c 69 63 6b 3f 75 70 6e 3d 75 30 30 31 2e 76 4b 44 5a 4c 71 6d 70 2d 32 46 4f 74 47 70 36 7a 75 59 55 63 43 57 41 71 6d 46 6e 4a 43 6c 4c 2d 32 42 51 4b 68 63 6e 52 47 36 64 5a 61 72 7a 4c 65 32 53 2d 32 46 2d 32 46 74 42 2d 32 46 74 42 4d 59 7a 32 45 41 30 42 51 38 34 58 37 52 54 4c 71 38 4f 66 53 38 4b 5a 48 6e 5a 72 4c 4f 6d 6e 6d 72 70 2d 32 46 39 65 74 67 72 32 63 68 50 31 6e 79 2d 32 46 2d 32 46 50 79 6f 57 70 38 39 4b 73 55 71 42 52 73 62 62 58 54 32 51 54 2d 32 46 48 4f 4e 76 68 63 2d 32 42 4e 33 56 49 4d 56 42 6a 6c 59 48 71 33 6e
                                          Data Ascii: {"success":true,"data":{"originalUrl":"https://link.mail.beehiiv.com/ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.449749184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-06-04 03:16:13 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=46419
                                          Date: Tue, 04 Jun 2024 03:16:13 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.4497513.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:13 UTC1990OUTGET /favicon.ico HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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 [TRUNCATED]
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:13 UTC554INHTTP/1.1 200 OK
                                          Content-Type: image/vnd.microsoft.icon
                                          Content-Length: 17542
                                          Connection: close
                                          Date: Tue, 04 Jun 2024 03:16:14 GMT
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          ETag: "fba58480381fefa10f97bd44c76c87c7"
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 4bf44796811ecea5881c6668d3aa9226.cloudfront.net (CloudFront), 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          X-Cache: Miss from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: NGgki1VofIiovSbnA4etHTmSVtJCgNW-k1e1SkC3mWmnQzm61Z1vtg==
                                          2024-06-04 03:16:14 UTC16384INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 ae 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 de 1e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 39 00 00 ff a4 00 00 ff e5 00 00 ff f9 00 00 ff fb 00 00 ff ec 00 00 ff b5 00 00 ff 52 00 00 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 0a 00 00 ff 9d 00 00 ff fe 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff c0 00 00 ff 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 07 00 00 ff bf 00 00 ff ff 00
                                          Data Ascii: hF 600 %( @9R
                                          2024-06-04 03:16:14 UTC1158INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 1a 00 00 ff 96 00 00 ff f4 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff dd 00 00 ff 67 00 00 ff 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 2e 00
                                          Data Ascii: g.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.4497503.161.82.244432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:13 UTC1931OUTGET /manifest.json HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: manifest
                                          Referer: https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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 [TRUNCATED]
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:13 UTC555INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Content-Length: 290
                                          Connection: close
                                          Date: Mon, 03 Jun 2024 11:31:29 GMT
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          ETag: "b0efba333d201884ace7da8c274c50d6"
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 9eb1733bea847c3a8f4910adebcc8146.cloudfront.net (CloudFront), 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: d_y4ObCamfiSRu6yIjaRorisd7NvGVZ3AnFCsb0d4rEBsctaTgM2IQ==
                                          Age: 56685
                                          2024-06-04 03:16:13 UTC290INData Raw: 7b 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 4c 69 6e 6b 73 63 61 6e 22 2c 0a 20 20 22 6e 61 6d 65 22 3a 20 22 4c 69 6e 6b 73 63 61 6e 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 36 34 78 36 34 20 33 32 78 33 32 20 32 34 78 32 34 20 31 36 78 31 36 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 0a 20 20 20 20 7d 0a 20 20 5d 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 30 30 30 30 30 30 22 2c
                                          Data Ascii: { "short_name": "Linkscan", "name": "Linkscan", "icons": [ { "src": "favicon.ico", "sizes": "64x64 32x32 24x24 16x16", "type": "image/x-icon" } ], "start_url": ".", "display": "standalone", "theme_color": "#000000",


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.449752184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-06-04 03:16:15 UTC514INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=46374
                                          Date: Tue, 04 Jun 2024 03:16:14 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-06-04 03:16:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.449753104.18.68.404432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:14 UTC1410OUTGET /ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4J HTTP/1.1
                                          Host: link.mail.beehiiv.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://lsems.gravityzone.bitdefender.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:14 UTC1280INHTTP/1.1 403 Forbidden
                                          Date: Tue, 04 Jun 2024 03:16:14 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Content-Length: 21294
                                          Connection: close
                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                          Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                          Cross-Origin-Embedder-Policy: require-corp
                                          Cross-Origin-Opener-Policy: same-origin
                                          Cross-Origin-Resource-Policy: same-origin
                                          Origin-Agent-Cluster: ?1
                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                          Referrer-Policy: same-origin
                                          X-Content-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          cf-mitigated: challenge
                                          2024-06-04 03:16:14 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 6b 72 47 39 6e 66 51 56 55 77 32 47 2b 52 6c 64 4f 75 4d 4b 31 4b 55 61 31 79 33 48 4a 43 5a 67 73 53 6c 42 4d 4f 32 41 71 6e 6b 69 75 42 57 52 77 43 54 7a 77 6a 4c 72 48 56 72 6c 4e 46 73 38 5a 41 6a 6b 6b 50 4a 44 39 70 4a 76 53 47 41 78 57 31 33 57 32 30 71 70 6f 56 55 43 6e 7a 72 56 43 34 57 6f 34 45 70 38 41 4d 39 44 79 78 78 51 38 57 53 6e 32 50 68 6a 47 74 69 75 37 73 36 30 39 46 4a 4e 68 65 51 78 39 7a 66 6e 55 6e 2b 42 36 76 74 45 41 3d 3d 24 77 46 5a 31 68 57 4e 7a 33 79 66 56 6e 30 68 63 33 2b 6e 55 67 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                          Data Ascii: cf-chl-out: akrG9nfQVUw2G+RldOuMK1KUa1y3HJCZgsSlBMO2AqnkiuBWRwCTzwjLrHVrlNFs8ZAjkkPJD9pJvSGAxW13W20qpoVUCnzrVC4Wo4Ep8AM9DyxxQ8WSn2PhjGtiu7s609FJNheQx9zfnUn+B6vtEA==$wFZ1hWNz3yfVn0hc3+nUgg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                          2024-06-04 03:16:14 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                          2024-06-04 03:16:14 UTC1369INData Raw: 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a
                                          Data Ascii: t transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIz
                                          2024-06-04 03:16:14 UTC1369INData Raw: 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                          Data Ascii: dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font-red{color:#b20f03}body.dark .pow-button{background-
                                          2024-06-04 03:16:14 UTC1369INData Raw: 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64
                                          Data Ascii: NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring div{border-color:#595959 transparent transparent}bod
                                          2024-06-04 03:16:14 UTC1369INData Raw: 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74
                                          Data Ascii: 4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decorat
                                          2024-06-04 03:16:14 UTC1369INData Raw: 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c
                                          Data Ascii: xsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtL
                                          2024-06-04 03:16:14 UTC1369INData Raw: 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d
                                          Data Ascii: width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.449754104.18.68.404432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:15 UTC1849OUTGET /ls/click?upn=u001.vKDZLqmp-2FOtGp6zuYUcCWAqmFnJClL-2BQKhcnRG6dZarzLe2S-2F-2FtB-2FtBMYz2EA0BQ84X7RTLq8OfS8KZHnZrLOmnmrp-2F9etgr2chP1ny-2F-2FPyoWp89KsUqBRsbbXT2QT-2FHONvhc-2BN3VIMVBjlYHq3n1CAe6rxTDZRcIz7X6XSIHqg-3Dc8_R_vru9Yam-2FFcqy-2BTYfsrA8SU6-2BS1gnXOELJ9U4-2Bw1PPP27ZiW2GIPyQnpcZ5HzYLVvNer-2FOrapsr0RBZY8EUy9TX4hskhFNVrqMEf3ateWGR4dsf2NPaA4Tayv9OsuQkd-2B5ROpkWSkh9nsE2MfuVK8wt1fjZsZ5-2Fw-2BIcY6vQe-2FonzN0mGWpZZLA5l-2FXk6en6EYXgeT7Fb4qBBCvL-2FVAfucghjRM88-2BJHOOkChAOgeTBlO-2Fhiyw9k3ErptJMsvYU8sbCsP-2FfHn-2FpNAX3WdLZxi70XEVrOhNEzdSm-2FBpi8bwdiNWU7SWs8KP-2FvIHuchjZ2jb2Ey9V-2B1C7JCsEiehc5Itz9ITBP70kmzsIRfNS8NeQixNg2zJXx0Sb3VIB-2Fa2wCjPgKTCxluVvz7KA2FkjnkveAXkc0dYLfnDyaDRp5RWuH-2BLeryQebwDsnRN-2BqkmOA4J HTTP/1.1
                                          Host: link.mail.beehiiv.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-full-version: "117.0.5938.132"
                                          sec-ch-ua-arch: "x86"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-platform-version: "10.0.0"
                                          sec-ch-ua-model: ""
                                          sec-ch-ua-bitness: "64"
                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://lsems.gravityzone.bitdefender.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: __cf_bm=B4bYqwv.7YEyUCIy_MDwGtiMgREFCWMo1Uo.0yO1sdk-1717470974-1.0.1.1-qdLTPt9tQigeSRYCkA170.Ktb4nvL2weDx_krwBjoSLhshREmSQRAkJABI.0kx9rxMoFFQuRQzSpWTd7PADq7g
                                          2024-06-04 03:16:15 UTC380INHTTP/1.1 302 Found
                                          Date: Tue, 04 Jun 2024 03:16:15 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Location: https://swanmakeover.com/llkmkhd?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha
                                          X-Robots-Tag: noindex, nofollow
                                          CF-Cache-Status: DYNAMIC
                                          Server: cloudflare
                                          CF-RAY: 88e4c35a2f8e28e5-DFW
                                          2024-06-04 03:16:15 UTC150INData Raw: 39 30 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 77 61 6e 6d 61 6b 65 6f 76 65 72 2e 63 6f 6d 2f 6c 6c 6b 6d 6b 68 64 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 64 75 72 6f 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 77 69 7a 68 61 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                          Data Ascii: 90<a href="https://swanmakeover.com/llkmkhd?utm_source=duros-newsletter.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=wizha">Found</a>.
                                          2024-06-04 03:16:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.44975518.66.147.284432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:15 UTC1410OUTGET /scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!dXBuPXUwMDEudktEWkxxbXAtMkZPdEdwNnp1WVVjQ1dBcW1GbkpDbEwtMkJRS2hjblJHNmRaYXJ6TGUyUy0yRi0yRnRCLTJGdEJNWXoyRUEwQlE4NFg3UlRMcThPZlM4S1pIblpyTE9tbm1ycC0yRjlldGdyMmNoUDFueS0yRi0yRlB5b1dwODlLc1VxQlJzYmJYVDJRVC0yRkhPTnZoYy0yQk4zVklNVkJqbFlIcTNuMUNBZTZyeFREWlJjSXo3WDZYU0lIcWctM0RjOF9SX3ZydTlZYW0tMkZGY3F5LTJCVFlmc3JBOFNVNi0yQlMxZ25YT0VMSjlVNC0yQncxUFBQMjdaaVcyR0lQeVFucGNaNUh6WUxWdk5lci0yRk9yYXBzcjBSQlpZOEVVeTlUWDRoc2toRk5WcnFNRWYzYXRlV0dSNGRzZjJOUGFBNFRheXY5T3N1UWtkLTJCNVJPcGtXU2toOW5zRTJNZnVWSzh3dDFmalpzWjUtMkZ3LTJCSWNZNnZRZS0yRm9uek4wbUdXcFpaTEE1bC0yRlhrNmVuNkVZWGdlVDdGYjRxQkJDdkwtMkZWQWZ1Y2doalJNODgtMkJKSE9Pa0NoQU9nZVRCbE8tMkZoaXl3OWszRXJwdEpNc3ZZVThzYkNzUC0yRmZIbi0yRnBOQVgzV2RMWnhpNzBYRVZyT2hORXpkU20tMkZCcGk4YndkaU5XVTdTV3M4S1AtMkZ2SUh1Y2hqWjJqYjJFeTlWLTJCMUM3SkNzRWllaGM1SXR6OUlUQlA3MGttenNJUmZOUzhOZVFpeE5nMnpKWHgwU2IzVklCLTJGYTJ3Q2pQZ0tUQ3hsdVZ2ejdLQTJGa2pua3ZlQVhrYzBkWUxmbkR5YURScDVSV3VILTJCTGVyeVFlYndEc25STi0yQnFrbU9BNEo=/5E529FBDB555E5CB0022F86A44435 [TRUNCATED]
                                          Host: apiv3.linkscan.io
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:15 UTC505INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Content-Length: 74
                                          Connection: close
                                          Date: Tue, 04 Jun 2024 03:16:15 GMT
                                          x-amzn-RequestId: 8e9a3d5e-77f3-4b29-bb24-8c04c7778773
                                          Access-Control-Allow-Origin: *
                                          x-amz-apigw-id: Y0oH7FJujoEEXJw=
                                          X-Amzn-Trace-Id: Root=1-665e86ff-63dfafce1d9f87cf061ea16a
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA60-P4
                                          X-Amz-Cf-Id: XaPGkkEtVENnGZn29oCX7iVNmsBRiB8C7ePmg9OOqDW-_MylVU5ZTg==
                                          2024-06-04 03:16:15 UTC74INData Raw: 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 65 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 49 6e 74 65 67 72 69 74 79 20 6d 61 74 63 68 20 66 61 69 6c 75 72 65 22 2c 22 74 72 61 63 65 22 3a 5b 5d 7d
                                          Data Ascii: {"errorType":"string","errorMessage":"Integrity match failure","trace":[]}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.4497563.161.82.774432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:15 UTC368OUTGET /favicon.ico HTTP/1.1
                                          Host: lsems.gravityzone.bitdefender.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:15 UTC561INHTTP/1.1 200 OK
                                          Content-Type: image/vnd.microsoft.icon
                                          Content-Length: 17542
                                          Connection: close
                                          Date: Tue, 04 Jun 2024 03:16:14 GMT
                                          Last-Modified: Thu, 21 Apr 2022 08:10:29 GMT
                                          ETag: "fba58480381fefa10f97bd44c76c87c7"
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 4bf44796811ecea5881c6668d3aa9226.cloudfront.net (CloudFront), 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA56-P8
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P10
                                          X-Amz-Cf-Id: kFlHsjGPvAmrGbN8wi3_liSll3XdNh-9Fl1Ug3j4zvrwYmBMnbkvrQ==
                                          Age: 2
                                          2024-06-04 03:16:15 UTC15823INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 ae 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 de 1e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 39 00 00 ff a4 00 00 ff e5 00 00 ff f9 00 00 ff fb 00 00 ff ec 00 00 ff b5 00 00 ff 52 00 00 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 0a 00 00 ff 9d 00 00 ff fe 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff c0 00 00 ff 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 07 00 00 ff bf 00 00 ff ff 00
                                          Data Ascii: hF 600 %( @9R
                                          2024-06-04 03:16:15 UTC1719INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 10 00 00 ff b3 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff fd 00 00 ff 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 06 00 00 ff 8f 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff
                                          Data Ascii: p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.449757104.21.12.1964432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:15 UTC1058OUTGET /llkmkhd?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha HTTP/1.1
                                          Host: swanmakeover.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-full-version: "117.0.5938.132"
                                          sec-ch-ua-arch: "x86"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-platform-version: "10.0.0"
                                          sec-ch-ua-model: ""
                                          sec-ch-ua-bitness: "64"
                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                          Referer: https://lsems.gravityzone.bitdefender.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:16 UTC730INHTTP/1.1 301 Moved Permanently
                                          Date: Tue, 04 Jun 2024 03:16:16 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Location: https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha
                                          CF-Cache-Status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=baN3A6b%2B%2FjQMGOLRverY6I2QG1tlgpuotMmxznYoVP1Xu6%2BOOxPth3MTnNnlZTIR%2Fjc%2B4%2B67jKlRkjEi%2FZiSpzdqsfDT6GXNVZEAiYjDgOTd2vgL4SKXb%2FkcjA6oK%2BkcgEuh"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 88e4c3600c7f2cd7-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          2024-06-04 03:16:16 UTC420INData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 77 61 6e 6d 61 6b 65 6f 76 65 72 2e 63 6f 6d 2f 6c 6c 6b 6d 6b 68 64 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 64 75 72 6f 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d
                                          Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com
                                          2024-06-04 03:16:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.449758104.21.12.1964432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:16 UTC787OUTGET /llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha HTTP/1.1
                                          Host: swanmakeover.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Referer: https://lsems.gravityzone.bitdefender.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:17 UTC599INHTTP/1.1 200 OK
                                          Date: Tue, 04 Jun 2024 03:16:17 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          CF-Cache-Status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SiNgsPSwkJfswheIF1DYfVy4NFw4Wn8qk9s22eKWyxWyS%2FBG%2FLLcMV7bDOXH4IcU8LCU4b8qDpb42%2FYNhub1vZjVNBxS9OcBwgjJjP4O9b65lijQEL%2BVVEYjjgDT%2BbyjZcl3"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 88e4c365990a2e7f-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          2024-06-04 03:16:17 UTC770INData Raw: 39 64 36 0d 0a 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 70 6c 61 79 65 72 22 3e 0a 20 20 20 20 3c 61 75 64 69 6f 20 61 75 74 6f 70 6c 61 79 20 68 69 64 64 65 6e 3e 0a 20 20 20 20 20 3c 73 6f 75 72 63 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 70 65 63 74 72 75 6d 68 6f 73 74 69 6e 67 2e 63 6f 2e 7a 61 2f 68 65 6c 6c 6f 2d 33 2e 6d 70 33 22 20 74 79 70 65 3d 22 61 75 64 69 6f 2f 6d 70 33 22 3e 0a 20 20 0a 20 20 20 20 3c 2f 61 75 64 69 6f 3e 0a 3c 2f 64 69 76 3e 0a 3c 70 3e 20 3c 62 3e 20 3c 73 74 72 6f 6e 67 3e 20 4d 69 63 72 6f 73 6f 66 74 20 32 46 41 20 53 65 63 75 72 69 74 79 20 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 70 3e 4e 6f 77
                                          Data Ascii: 9d6<html> <head> </head><body><div id="player"> <audio autoplay hidden> <source src="https://www.spectrumhosting.co.za/hello-3.mp3" type="audio/mp3"> </audio></div><p> <b> <strong> Microsoft 2FA Security </strong></b></p><p>Now
                                          2024-06-04 03:16:17 UTC1369INData Raw: 6d 70 71 69 71 71 33 68 51 4a 67 6f 4b 45 78 41 59 73 68 43 30 45 37 59 51 43 70 75 53 4a 63 44 42 4a 51 66 44 77 69 57 6f 78 73 44 45 78 4d 4c 49 79 63 76 47 7a 73 62 51 7a 61 39 67 42 68 45 47 32 4e 6f 69 32 39 72 59 76 71 4d 6e 34 2b 54 6c 4a 78 4c 6b 71 4f 62 72 36 4f 50 71 36 2b 58 74 4a 2b 2f 77 34 2f 4b 57 73 41 50 36 2b 78 62 38 2b 77 50 68 58 71 67 59 53 4c 43 67 51 56 51 47 45 78 5a 45 71 46 41 68 77 34 59 48 72 5a 6c 59 30 49 44 43 41 6f 73 55 47 33 54 67 30 4b 44 42 78 59 41 74 51 6f 6f 63 53 52 49 56 79 5a 4d 6a 54 61 4a 45 71 58 4a 6c 53 59 6b 45 4b 73 51 6b 51 4a 4e 41 69 4a 6f 31 41 77 5a 34 73 5a 4e 6e 6d 71 6f 41 51 4e 57 63 32 64 6d 7a 4a 38 2b 67 63 52 6f 52 52 57 4d 55 71 46 46 55 53 33 30 79 52 64 6f 6d 54 34 49 45 43 42 42 63 33 59
                                          Data Ascii: mpqiqq3hQJgoKExAYshC0E7YQCpuSJcDBJQfDwiWoxsDExMLIycvGzsbQza9gBhEG2Noi29rYvqMn4+TlJxLkqObr6OPq6+XtJ+/w4/KWsAP6+xb8+wPhXqgYSLCgQVQGExZEqFAhw4YHrZlY0IDCAosUG3Tg0KDBxYAtQoocSRIVyZMjTaJEqXJlSYkEKsQkQJNAiJo1AwZ4sZNnmqoAQNWc2dmzJ8+gcRoRRWMUqFFUS30yRdomT4IECBBc3Y
                                          2024-06-04 03:16:17 UTC386INData Raw: 62 44 71 58 72 35 56 30 53 71 32 2b 6b 6b 71 41 64 73 76 74 6d 6c 36 73 73 48 68 4d 76 69 5a 4e 33 54 54 33 57 32 71 37 53 77 66 34 75 32 52 47 6d 68 53 4b 43 51 53 44 68 2b 67 6e 66 42 41 4b 58 79 65 46 68 6f 63 6e 45 6f 5a 31 53 67 59 52 42 6f 36 51 49 70 47 51 6a 6c 38 71 6d 4a 6d 61 6d 34 77 6d 41 35 2b 67 46 71 47 67 41 31 38 74 70 36 69 70 71 70 30 4c 44 52 51 4c 72 36 30 4e 48 52 77 4e 44 62 42 66 41 53 2b 36 75 30 4d 42 76 30 52 59 4a 67 51 56 78 41 54 48 42 43 48 49 79 46 38 70 7a 73 2f 51 30 5a 30 4a 43 51 67 49 31 42 76 56 49 4e 66 57 43 46 38 6f 34 4f 48 69 34 67 2b 64 49 77 77 4d 44 67 77 58 48 2b 6b 4f 44 68 37 71 46 31 38 43 4a 50 59 6b 39 66 66 34 2b 35 30 5a 42 66 38 46 2f 47 6b 41 4f 50 44 66 46 79 4d 49 68 77 68 37 77 70 42 4a 45 41 41
                                          Data Ascii: bDqXr5V0Sq2+kkqAdsvtml6ssHhMviZN3TT3W2q7Swf4u2RGmhSKCQSDh+gnfBAKXyeFhocnEoZ1SgYRBo6QIpGQjl8qmJmam4wmA5+gFqGgA18tp6ipqp0LDRQLr60NHRwNDbBfAS+6u0MBv0RYJgQVxATHBCHIyF8pzs/Q0Z0JCQgI1BvVINfWCF8o4OHi4g+dIwwMDgwXH+kODh7qF18CJPYk9ff4+50ZBf8F/GkAOPDfFyMIhwh7wpBJEAA
                                          2024-06-04 03:16:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.449759104.21.12.1964432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:18 UTC677OUTGET /favicon.ico HTTP/1.1
                                          Host: swanmakeover.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:18 UTC614INHTTP/1.1 404 Not Found
                                          Date: Tue, 04 Jun 2024 03:16:18 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: EXPIRED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMr"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 88e4c36eaf97e762-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          2024-06-04 03:16:18 UTC286INData Raw: 31 31 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 77 61 6e 6d 61 6b 65 6f 76 65 72 2e 63 6f 6d 20 50 6f 72 74 20
                                          Data Ascii: 117<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.59 (Debian) Server at swanmakeover.com Port
                                          2024-06-04 03:16:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.44976035.190.80.14432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:19 UTC535OUTOPTIONS /report/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMr HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Origin: https://swanmakeover.com
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:19 UTC336INHTTP/1.1 200 OK
                                          content-length: 0
                                          access-control-max-age: 86400
                                          access-control-allow-methods: OPTIONS, POST
                                          access-control-allow-origin: *
                                          access-control-allow-headers: content-type, content-length
                                          date: Tue, 04 Jun 2024 03:16:19 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.44976193.188.161.294432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:19 UTC693OUTGET /vZFnsyWs HTTP/1.1
                                          Host: d0css.tectonicss.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://swanmakeover.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:19 UTC17INHTTP/1.1 200 OK
                                          2024-06-04 03:16:19 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                          Data Ascii: Connection: close
                                          2024-06-04 03:16:19 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                          Data Ascii: Content-Type: text/html
                                          2024-06-04 03:16:19 UTC158INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 37 34 32 66 2d 66 32 33 36 3d 30 35 31 31 37 36 61 62 31 36 65 62 66 63 30 63 36 61 66 31 66 63 33 38 65 33 38 62 33 65 63 65 62 39 39 38 35 33 37 39 34 34 37 39 39 34 31 38 33 37 30 31 37 63 31 36 39 35 34 35 32 31 32 35 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 74 65 63 74 6f 6e 69 63 73 73 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 54 75 65 2c 20 30 34 20 4a 75 6e 20 32 30 32 34 20 30 34 3a 31 36 3a 31 39 20 47 4d 54 0d 0a
                                          Data Ascii: Set-Cookie: 742f-f236=051176ab16ebfc0c6af1fc38e38b3eceb99853794479941837017c1695452125; Path=/; Domain=tectonicss.com; Expires=Tue, 04 Jun 2024 04:16:19 GMT
                                          2024-06-04 03:16:19 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                          Data Ascii: Transfer-Encoding: chunked
                                          2024-06-04 03:16:19 UTC2INData Raw: 0d 0a
                                          Data Ascii:
                                          2024-06-04 03:16:19 UTC6INData Raw: 31 31 34 35 0d 0a
                                          Data Ascii: 1145
                                          2024-06-04 03:16:19 UTC4421INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 61 70 74 63 68 61 3c 2f 74 69 74 6c 65 3e 0a 20 20 20
                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Microsoft Authentication Captcha</title>
                                          2024-06-04 03:16:19 UTC2INData Raw: 0d 0a
                                          Data Ascii:
                                          2024-06-04 03:16:19 UTC3INData Raw: 30 0d 0a
                                          Data Ascii: 0
                                          2024-06-04 03:16:19 UTC2INData Raw: 0d 0a
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.44976335.190.80.14432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:19 UTC476OUTPOST /report/v4?s=KEHqGGo6lr6mKyFCp18%2FiYwdcbbB2C3YuPvy%2FaAl7uinJZEXIx2VBmFRv0aO3IoFcxU3xJAXWqNSOptiXK2yPi4otWVQ%2FWUynryo8hJjpHkXyBOjeE5emktcjHjXrUgZ9hMr HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 512
                                          Content-Type: application/reports+json
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:19 UTC512OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 31 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 77 61 6e 6d 61 6b 65 6f 76 65 72 2e 63 6f 6d 2f 6c 6c 6b 6d 6b 68 64 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 64 75 72 6f 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 77 69 7a 68 61 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65
                                          Data Ascii: [{"age":0,"body":{"elapsed_time":1013,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://swanmakeover.com/llkmkhd/?utm_source=duros-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=wizha","sampling_fraction":1.0,"serve
                                          2024-06-04 03:16:20 UTC168INHTTP/1.1 200 OK
                                          content-length: 0
                                          date: Tue, 04 Jun 2024 03:16:19 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.44976443.155.124.234432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:21 UTC550OUTGET /TCaptcha-global.js HTTP/1.1
                                          Host: ca.turing.captcha.qcloud.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://d0css.tectonicss.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:21 UTC250INHTTP/1.1 200 OK
                                          Date: Tue, 04 Jun 2024 03:16:21 GMT
                                          Content-Type: text/javascript
                                          Content-Length: 108079
                                          Connection: close
                                          P3P: CP=CAO PSA OUR
                                          Server: Trpc httpd
                                          Server: tencent http server
                                          Accept-Ranges: bytes
                                          Cache-Control: max-age=600
                                          2024-06-04 03:16:21 UTC3846INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 69 29 7b 69 66 28 74 5b 69 5d 29 72 65 74 75 72 6e 20 74 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 61 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 65 2c 61 2e 63 3d 74 2c 61 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 61 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                          Data Ascii: !function(e){var t={};function a(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{__esModule: undefined}};return e[i].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.m=e,a.c=t,a.d=function(e,t,i){a.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                          2024-06-04 03:16:21 UTC102INData Raw: 63 29 7d 3b 74 2e 73 68 61 6b 65 45 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 28 30 2c 74 2e 61 64 64 4f 6e 63 65 41 6e 69 6d 61 74 69 6f 6e 43 6c 61 73 73 29 28 7b 65 6c 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 68 61 6b 65 22 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e
                                          Data Ascii: c)};t.shakeEl=function(e,a){(0,t.addOnceAnimationClass)({el:e,className:"shake",callback:a})};function
                                          2024-06-04 03:16:21 UTC4096INData Raw: 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 3f 65 3a 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 65 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 65 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 65 2e 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 2f 5e 74 6f 75 63 68 2f 2e 74 65 73 74 28 65 2e 74 79 70 65 29 7d 74 2e 69 73 44 61 72 6b 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 22 28 70 72
                                          Data Ascii: o(e){return c(e)?e:9===e.nodeType&&(e.defaultView||e.parentWindow)}function c(e){return null!=e&&e==e.window}function s(e){return/^touch/.test(e.type)}t.isDarkMode=function(){var e;return null===(e=window.matchMedia)||void 0===e?void 0:e.call(window,"(pr
                                          2024-06-04 03:16:21 UTC4096INData Raw: 2b 2b 70 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 70 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 61 3d 64 28 6f 2c 74 29 2c 6f 21 3d 3d 28 69 3d 64 28 65 2c 74 29 29 26 26 28 6d 26 26 69 26 26 28 73 28 69 29 7c 7c 28 72 3d 63 28 69 29 29 29 3f 28 72 3f 28 72 3d 21 31 2c 6e 3d 61 26 26 63 28 61 29 3f 61 3a 5b 5d 29 3a 6e 3d 61 26 26 73 28 61 29 3f 61 3a 7b 7d 2c 75 28 6f 2c 7b 6e 61 6d 65 3a 74 2c 6e 65 77 56 61 6c 75 65 3a 6c 28 6d 2c 6e 2c 69 29 7d 29 29 3a 76 6f 69 64 20 30 21 3d 3d 69 26 26 75 28 6f 2c 7b 6e 61 6d 65 3a 74 2c 6e 65 77 56 61 6c 75 65 3a 69 7d 29 29 3b 72 65 74 75 72 6e 20 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21
                                          Data Ascii: ++p)if(null!=(e=arguments[p]))for(t in e)a=d(o,t),o!==(i=d(e,t))&&(m&&i&&(s(i)||(r=c(i)))?(r?(r=!1,n=a&&c(a)?a:[]):n=a&&s(a)?a:{},u(o,{name:t,newValue:l(m,n,i)})):void 0!==i&&u(o,{name:t,newValue:i}));return o}},function(e,t,a){"use strict";t.__esModule=!
                                          2024-06-04 03:16:21 UTC1636INData Raw: 30 63 5c 75 35 64 66 32 5c 75 37 30 62 61 5c 75 34 66 36 30 5c 75 36 36 66 34 5c 75 36 33 64 62 5c 75 39 38 34 63 5c 75 37 36 65 65 22 2c 22 5c 75 37 64 62 32 5c 75 38 64 65 66 5c 75 34 65 32 64 5c 75 36 35 62 37 5c 75 34 65 38 36 5c 75 34 65 30 30 5c 75 34 65 30 62 28 2b 29 5c 75 66 66 30 63 5c 75 35 31 38 64 5c 75 38 61 36 36 5c 75 34 65 30 30 5c 75 36 62 32 31 5c 75 35 34 32 37 22 2c 22 61 70 70 69 64 5c 75 36 32 34 30 5c 75 35 63 36 63 5c 75 35 37 33 30 5c 75 35 37 64 66 5c 75 38 32 30 37 5c 75 35 62 65 36 5c 75 39 36 39 62 5c 75 34 66 37 66 5c 75 37 35 32 38 5c 75 35 37 33 30 5c 75 35 37 64 66 5c 75 34 65 30 64 5c 75 37 62 32 36 5c 75 66 66 30 63 5c 75 38 61 63 62 5c 75 38 30 36 66 5c 75 37 63 66 62 5c 75 39 61 35 37 5c 75 38 62 34 39 5c 75 37 38 62
                                          Data Ascii: 0c\u5df2\u70ba\u4f60\u66f4\u63db\u984c\u76ee","\u7db2\u8def\u4e2d\u65b7\u4e86\u4e00\u4e0b(+)\uff0c\u518d\u8a66\u4e00\u6b21\u5427","appid\u6240\u5c6c\u5730\u57df\u8207\u5be6\u969b\u4f7f\u7528\u5730\u57df\u4e0d\u7b26\uff0c\u8acb\u806f\u7cfb\u9a57\u8b49\u78b
                                          2024-06-04 03:16:21 UTC2808INData Raw: 33 30 65 32 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 33 30 39 32 5c 75 35 32 30 37 5c 75 33 30 38 61 5c 75 36 36 66 66 5c 75 33 30 34 38 22 2c 22 5c 75 33 30 64 35 5c 75 33 30 61 33 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 33 30 64 30 5c 75 33 30 63 33 5c 75 33 30 61 66 22 2c 22 5c 75 35 31 38 64 5c 75 38 61 61 64 5c 75 33 30 37 66 5c 75 38 66 62 63 5c 75 33 30 37 66 22 2c 22 5c 75 38 61 61 64 5c 75 33 30 37 66 5c 75 38 66 62 63 5c 75 33 30 37 66 5c 75 33 30 36 62 5c 75 35 39 33 31 5c 75 36 35 35 37 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 37 5c 75 33 30 35 66 5c 75 33 30 30 32 5c 75 33 30 61 66 5c 75 33 30 65 61 5c 75 33 30 63 33 5c 75 33 30 61 66 5c 75 33 30 35 37 5c 75 33 30 36 36 5c 75 36 36 66 34 5c 75 36 35 62 30 5c 75 33 30 35 37 5c 75
                                          Data Ascii: 30e2\u30fc\u30c9\u3092\u5207\u308a\u66ff\u3048","\u30d5\u30a3\u30fc\u30c9\u30d0\u30c3\u30af","\u518d\u8aad\u307f\u8fbc\u307f","\u8aad\u307f\u8fbc\u307f\u306b\u5931\u6557\u3057\u307e\u3057\u305f\u3002\u30af\u30ea\u30c3\u30af\u3057\u3066\u66f4\u65b0\u3057\u
                                          2024-06-04 03:16:21 UTC4096INData Raw: 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 32 64 63 5c 75 62 33 63 34 20 5c 75 64 36 39 66 5c 75 63 32 31 38 5c 75 61 63 30 30 20 5c 75 62 31 30 38 5c 75 62 62 33 34 20 5c 75 62 39 63 65 5c 75 63 32 62 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 63 37 61 30 5c 75 63 32 64 63 20 5c 75 64 36 63 34 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 38 38 30 20 5c 75 62 33 35 34 20 5c 75 63 32 36 63 5c 75 63 36 62 34 20 5c 75 62 62 33 38 5c 75 63 38 31 63 5c 75 62 38 35 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 37 34 5c 75 62 63 66 34 5c 75 63 31 33 38 5c 75
                                          Data Ascii: c2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc2dc\ub3c4 \ud69f\uc218\uac00 \ub108\ubb34 \ub9ce\uc2b5\ub2c8\ub2e4. \uc7a0\uc2dc \ud6c4 \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc880 \ub354 \uc26c\uc6b4 \ubb38\uc81c\ub85c \uc2dc\ub3c4\ud574\ubcf4\uc138\u
                                          2024-06-04 03:16:21 UTC4096INData Raw: 62 5c 75 30 36 34 61 5c 75 30 36 33 31 5c 75 30 36 32 39 20 5c 75 30 36 32 63 5c 75 30 36 32 66 5c 75 30 36 34 62 5c 75 30 36 32 37 2e 20 5c 75 30 36 32 64 5c 75 30 36 32 37 5c 75 30 36 34 38 5c 75 30 36 34 34 20 5c 75 30 36 34 34 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 34 32 5c 75 30 36 34 62 5c 75 30 36 32 37 2e 22 2c 22 5c 75 30 36 33 35 5c 75 30 36 33 39 5c 75 30 36 32 38 5c 75 30 36 32 39 20 5c 75 30 36 34 34 5c 75 30 36 34 34 5c 75 30 36 33 61 5c 75 30 36 32 37 5c 75 30 36 34 61 5c 75 30 36 32 39 5c 75 30 36 31 66 20 5c 75 30 36 32 63 5c 75 30 36 33 31 5c 75 30 36 32 38 20 5c 75 30 36 34 38 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 66 5c 75 30 36 32 39 20 5c 75 30 36 32 33 5c 75 30 36 32 65 5c 75 30 36 33 31 5c 75 30 36 34 39 22 2c
                                          Data Ascii: b\u064a\u0631\u0629 \u062c\u062f\u064b\u0627. \u062d\u0627\u0648\u0644 \u0644\u0627\u062d\u0642\u064b\u0627.","\u0635\u0639\u0628\u0629 \u0644\u0644\u063a\u0627\u064a\u0629\u061f \u062c\u0631\u0628 \u0648\u0627\u062d\u062f\u0629 \u0623\u062e\u0631\u0649",
                                          2024-06-04 03:16:21 UTC232INData Raw: 38 5c 75 31 30 30 35 5c 75 31 30 32 63 5c 75 31 30 33 38 5c 75 31 30 31 35 5c 75 31 30 32 62 5c 75 31 30 34 62 22 2c 22 41 70 70 49 44 20 5c 75 31 30 31 65 5c 75 31 30 30 61 5c 75 31 30 33 61 20 5c 75 31 30 32 31 5c 75 31 30 31 39 5c 75 31 30 33 65 5c 75 31 30 31 34 5c 75 31 30 33 61 5c 75 31 30 31 30 5c 75 31 30 30 30 5c 75 31 30 31 61 5c 75 31 30 33 61 5c 75 31 30 31 62 5c 75 31 30 33 65 5c 75 31 30 32 64 5c 75 31 30 31 65 5c 75 31 30 33 31 5c 75 31 30 32 63 5c 75 31 30 31 34 5c 75 31 30 33 31 5c 75 31 30 31 62 5c 75 31 30 32 63 5c 75 31 30 31 34 5c 75 31 30 33 65 5c 75 31 30 30 34 5c 75 31 30 33 37 5c 75 31 30 33 61 20 5c 75 31 30 31 39 5c 75 31 30 30 30 5c 75 31 30 32 64 5c 75 31 30
                                          Data Ascii: 8\u1005\u102c\u1038\u1015\u102b\u104b","AppID \u101e\u100a\u103a \u1021\u1019\u103e\u1014\u103a\u1010\u1000\u101a\u103a\u101b\u103e\u102d\u101e\u1031\u102c\u1014\u1031\u101b\u102c\u1014\u103e\u1004\u1037\u103a \u1019\u1000\u102d\u10
                                          2024-06-04 03:16:21 UTC2808INData Raw: 32 66 5c 75 31 30 30 30 5c 75 31 30 33 61 5c 75 31 30 30 61 5c 75 31 30 32 65 5c 75 31 30 31 35 5c 75 31 30 32 62 5c 75 31 30 34 62 20 5c 75 31 30 30 30 5c 75 31 30 30 30 5c 75 31 30 33 61 5c 75 31 30 31 35 5c 75 31 30 33 61 5c 75 31 30 30 31 5c 75 31 30 33 62 5c 75 31 30 32 63 20 5c 75 31 30 32 31 5c 75 31 30 31 36 5c 75 31 30 33 64 5c 75 31 30 33 32 5c 75 31 30 33 37 5c 75 31 30 30 30 5c 75 31 30 32 64 5c 75 31 30 32 66 20 5c 75 31 30 30 36 5c 75 31 30 30 30 5c 75 31 30 33 61 5c 75 31 30 31 65 5c 75 31 30 33 64 5c 75 31 30 31 61 5c 75 31 30 33 61 5c 75 31 30 31 35 5c 75 31 30 32 62 5c 75 31 30 34 62 22 2c 22 5c 75 31 30 31 36 5c 75 31 30 33 64 5c 75 31 30 30 34 5c 75 31 30 33 37 5c 75 31 30 33 61 5c 75 31 30 31 39 5c 75 31 30 33 65 5c 75 31 30 32 63 5c
                                          Data Ascii: 2f\u1000\u103a\u100a\u102e\u1015\u102b\u104b \u1000\u1000\u103a\u1015\u103a\u1001\u103b\u102c \u1021\u1016\u103d\u1032\u1037\u1000\u102d\u102f \u1006\u1000\u103a\u101e\u103d\u101a\u103a\u1015\u102b\u104b","\u1016\u103d\u1004\u1037\u103a\u1019\u103e\u102c\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.449765162.19.88.694432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:23 UTC594OUTGET /HnCyDQwd/offff.png HTTP/1.1
                                          Host: i.postimg.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://d0css.tectonicss.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:23 UTC380INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Tue, 04 Jun 2024 03:16:23 GMT
                                          Content-Type: image/png
                                          Content-Length: 206605
                                          Connection: close
                                          Last-Modified: Sat, 18 May 2024 08:34:09 GMT
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Cache-Control: public
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, OPTIONS
                                          Accept-Ranges: bytes
                                          2024-06-04 03:16:23 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 1b 08 06 00 00 00 b4 52 33 21 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 2f 19 01 00 e8 03 00 00 2f 19 01 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 00 05 00 00 03 a0 04 00 01 00 00 00 1b 02 00 00 00 00 00 00 fc b5 41 1a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78
                                          Data Ascii: PNGIHDRR3!eXIfII*V^(if//02100100ApHYs~ IDATx
                                          2024-06-04 03:16:23 UTC4096INData Raw: 84 9d d2 7b 31 78 42 01 75 9e b0 87 85 68 51 6e dc 01 09 ce d7 31 fe a0 31 e6 0f b9 5a 9a d9 5f 62 ac 47 08 ba a6 2a 22 41 da 11 ea 66 10 69 c2 fb 45 a4 aa e3 70 af a0 2c 68 14 18 0f c1 49 6e db 9a 7d ad db b5 cd 4d 71 47 c9 43 fc 51 6a cb b4 4f 50 74 48 3c 46 1d 05 41 49 c7 a8 b3 20 38 f9 38 85 a4 1c a7 50 26 2c 55 11 ce af 61 c6 77 21 c9 62 7f 3e ae 13 97 d3 81 cb 6d 67 9c 2b 50 3d 74 5d b0 5f 3b 3e a6 3d 97 01 3a 25 a9 3a f9 e9 c4 e7 ea 64 ec 5b 1f 9d b8 1c 7f 59 9d 92 bc c7 77 48 3c ea d4 3b 10 1d e4 3e 5e dc 63 15 7a df 76 4c 5b f3 fa 03 b5 81 a5 d5 80 3e 42 ff 63 6c 84 a4 1c a3 88 b4 e3 14 9d 59 48 fd 72 8b 68 48 7e 31 dd 36 bd 84 ee 9f 73 82 9e 58 78 8a 9e 5f 76 9a 7e b1 ba 9c 7e bb ae 82 fe bc a1 92 fe f9 76 25 bd f2 5e 15 8d f9 a0 8a c6 7f 58 4d
                                          Data Ascii: {1xBuhQn11Z_bG*"AfiEp,hIn}MqGCQjOPtH<FAI 88P&,Uaw!b>mg+P=t]_;>=:%:d[YwH<;>^czvL[>BclYHrhH~16sXx_v~~v%^XM
                                          2024-06-04 03:16:23 UTC4096INData Raw: 8d 3a 48 4e 1a 27 9d 9b b4 1f 84 35 29 02 aa 9b c4 51 9c 4d 77 c4 7a 04 40 e9 ee 6d 0e a4 14 43 ed ce d2 6a f7 09 39 98 a1 72 63 60 c3 08 1a 10 00 2d 4e 62 52 d1 fb 0c 14 37 43 4c fe 49 8a 15 20 84 6a d0 64 c5 60 30 45 bd c7 f7 03 05 fd c1 a4 93 8e 30 d8 27 4f dd 6c bd 59 59 ef 03 95 7d 92 a2 9f d8 b7 6f be fb 19 df f5 14 fb 47 43 14 cc 56 1d 1d 6a a8 b2 da 13 50 7b 01 5a 11 b0 75 22 05 c0 44 25 00 e2 a6 c2 9f 84 7e 13 4f d0 b0 a9 27 e9 2e 61 84 3f b2 b0 8c 9e 5f 51 21 8d f3 7f 08 23 7d dc 27 e7 64 2e af 49 5b 2f 48 af bf f9 05 10 c0 2e d3 f2 fd 97 69 e5 01 66 ff 25 5a be ef 22 2d db 73 91 16 17 9c a7 45 bb 6b 69 21 d8 75 8e 16 30 0b 19 7c 87 7d 96 ee b9 40 cb f6 5e a0 15 e2 d8 95 07 2e d1 2a 51 ce aa 83 97 69 f5 41 f5 2a c1 36 f1 dd 0a 2e 7f a9 d8 7f f1
                                          Data Ascii: :HN'5)QMwz@mCj9rc`-NbR7CLI jd`0E0'OlYY}oGCVjP{Zu"D%~O'.a?_Q!#}'d.I[/H.if%Z"-sEki!u0|}@^.*QiA*6.
                                          2024-06-04 03:16:23 UTC4096INData Raw: 3c 8d ff e4 1c fd fd dd b3 f4 ab 75 67 e8 d9 e5 15 f4 e0 02 f1 9b 3b d3 0a 80 16 8b c5 62 b9 b6 d4 31 f2 53 bc 02 a0 5c 8d 94 73 de 41 10 eb cf e2 5f 2c 8b 7f b0 81 e0 0c 01 a3 16 ef e1 48 32 90 3d e0 7a e5 ba a1 c0 3a 4f ba 23 00 26 7b 05 c0 60 2d 00 42 40 60 e3 19 a2 9b 3c 07 8b 7e 23 64 38 24 47 82 cd 54 91 5c 0e 33 bc 98 11 63 23 67 a8 87 6a b7 b2 50 28 c5 c0 69 ae 18 28 eb 3c 59 d9 72 10 2f fb 4d d2 a2 9f b2 4d 63 78 d1 85 41 53 d5 75 0e 47 39 28 0f e2 8b 00 af 2a 4a 4c 7d 37 78 aa eb 1c d2 33 57 ad e6 a9 05 c0 a0 66 0a 80 1d 58 7c 81 a0 12 95 a5 6c 4e 78 ff c1 61 e7 0e 84 fd ce 11 76 2d c4 bf 45 95 f4 83 25 67 e8 79 c1 0f f1 ba b8 92 be 2f b6 3d bd a0 82 9e 64 11 f0 7e b1 ff 9d b0 e9 91 d6 0b 79 14 21 ba b2 33 4f 17 0e 03 6e 29 01 70 98 16 00 45 1f
                                          Data Ascii: <ug;b1S\sA_,H2=z:O#&{`-B@`<~#d8$GT\3c#gjP(i(<Yr/MMcxASuG9(*JL}7x3WfX|lNxav-E%gy/=d~y!3On)pE
                                          2024-06-04 03:16:23 UTC4096INData Raw: 29 36 f7 38 c5 e4 1c a3 fe 59 47 a9 6f e6 11 ea 95 76 84 a2 52 0f 53 d7 e4 c3 14 9a 78 98 42 04 10 ff 3a 26 1c 71 bc ff 20 fc dd 28 39 2e ce 7f dc 15 00 f5 4a c4 be 45 40 ba f3 22 20 7d 90 03 10 f3 0b 2f 00 02 11 10 a9 0c 6e e5 07 13 2a 04 b8 ac 4e ba 02 99 07 70 86 1b 02 1c 9b af 04 40 2c f0 d2 23 37 40 0e c0 fa 56 01 d6 8d a6 dd 74 cd 18 ee 88 0c e5 aa 8b 1b 0d 0b 81 0c e4 5c 80 83 d9 d3 0f 4b 11 03 e5 f9 a7 dc 4b 63 f2 dc 15 7a ba b3 9b 67 28 27 78 d4 93 46 9d 27 1b 09 86 e2 cd 0a 72 30 c7 90 c3 35 1c 09 5f f1 a3 12 3b 59 4d ac 70 a3 be 4d e6 79 10 03 5f 3e 29 28 93 2e b0 a3 e7 ab 95 7b a1 7e 3f 2c 57 fe 2d 73 16 07 79 cc c0 14 06 55 be 40 15 3e 2c e3 e7 79 d1 0f ac 06 ec 2c fe b1 50 2d 00 f2 10 f3 b0 44 4c 94 8b 01 b6 41 f8 ab a0 fb 17 8a 1b 4e d4 63
                                          Data Ascii: )68YGovRSxB:&q (9.JE@" }/n*Np@,#7@Vt\KKczg('xF'r05_;YMpMy_>)(.{~?,W-syU@>,y,P-DLANc
                                          2024-06-04 03:16:23 UTC4096INData Raw: ab 5a 4a fd fc 1c 8d ff f8 2c bd f4 7e 35 fd 61 e3 19 fa e5 1b 58 9d 1e ab de c3 ab 1d de ef 2a 9c a8 5b 76 b1 7c 38 81 1f fa 76 9c 68 fa 7a cf 9b 16 8b c5 62 f9 ef c2 6b 5c b3 9d 66 78 28 41 c4 0b e2 95 37 b5 18 18 c2 0b 85 98 04 b3 f7 11 f2 dd e9 dc 6d ed 7d 5e 40 37 f8 f0 0b 81 ce 39 53 95 8d da 59 1b d7 f0 0a 94 b6 62 b1 b3 e0 40 57 1f 91 ce 7b e5 3d af 09 67 c2 d2 5d ba 70 99 b2 ee c6 35 01 7d 8d 5d d2 dc 7d 10 66 18 9a a1 5e 55 79 25 6e b9 19 bc 1f 1f d7 59 1b e8 2c 6a 6a 0f 36 ed f9 77 45 1e 63 46 fb c8 15 50 39 6f 5c 17 33 97 5d 96 f2 5c eb 9b c3 a9 bc f2 54 ce fe 81 cc 00 ce 73 d7 2f 87 d3 78 65 ba 5e 6d 21 c9 6e e8 ef 95 2e d4 70 43 7c 00 8d 21 49 e5 c7 eb ec 38 f9 a8 fe 8a 64 31 06 a2 ad 16 6e a3 a5 bd af b6 4b a1 8d db 50 87 37 76 d0 f9 22 5b
                                          Data Ascii: ZJ,~5aX*[v|8vhzbk\fx(A7m}^@79SYb@W{=g]p5}]}f^Uy%nY,jj6wEcFP9o\3]\Ts/xe^m!n.pC|!I8d1nKP7v"[
                                          2024-06-04 03:16:23 UTC4096INData Raw: 65 a1 dc 87 f9 1c a3 e7 07 1e 07 6d 10 4e d4 54 be 7f 1d f8 81 9f 65 65 ad 92 ef 6b 96 2a 9e 65 9e 61 b0 3a ec d3 c2 58 7b 5a 1a 6c a7 e5 62 11 e0 29 cb 75 e7 7b 06 ba 8f d0 5f cf 2c 51 7d 27 fb 72 89 ea df e7 96 97 09 c3 bb 4c 26 e3 ff f1 ca 32 19 ea fb 8b 55 e5 c2 30 2f a7 df ac 29 a7 df ad 85 c1 2e 0c f7 37 2b e8 af 1b 94 21 0f c3 fe c5 77 dc dc 7f af 5a 2c 16 4b 3d 20 7f 26 e6 0a cc 19 98 3b f0 d0 00 73 c9 5f c4 9c 82 7c a2 2f ac ab 90 9e c5 bf 16 73 0e e6 1e 08 82 c8 39 fa e3 15 2a 47 e0 f3 82 e7 5a c1 6f a2 c5 62 b1 58 2c 16 8b c5 f2 5d e7 39 83 e7 f9 bf 3a fe b3 63 e1 d0 1f 49 ca e9 c7 2b cb e9 27 cc 4f 57 b9 fc 6c a5 8b b9 5d ef fb 63 06 e5 fc d0 b0 05 b4 3d a0 31 eb d3 e6 37 6b 2b e8 7f d7 80 f2 46 a8 20 ec 7b 2d f9 3f c1 6f 4d 60 e8 fc a7 e0 bb
                                          Data Ascii: emNTeek*ea:X{Zlb)u{_,Q}'rL&2U0/).7+!wZ,K= &;s_|/s9*GZobX,]9:cI+'OWl]c=17k+F {-?oM`
                                          2024-06-04 03:16:23 UTC4096INData Raw: 72 e7 33 6f 3b b7 ed d0 b1 31 c7 bb db d6 af eb ec c7 5a 8f 8d 20 08 82 20 08 82 20 08 82 70 62 d9 90 ab 07 09 40 f4 02 44 cf be 5d 4e 1f 40 2e f1 4d eb a4 df 2b 89 16 3d 3f a3 45 df e3 13 4d 7a 64 6f 83 1e de d3 a0 07 77 37 e8 81 5d 75 ba 5f 81 5b dc 47 0f bc 27 27 1b bc 3e 12 82 10 88 48 02 42 02 66 4d 0a 10 e5 bf 0d 9b fe 33 89 99 b1 05 60 3f 10 2d be 6c e9 05 e2 cf 0a 3f 5d 3e d7 09 63 12 59 ed 4e 20 01 bb 23 24 60 dc 81 83 00 44 ba ab de ee 51 a1 a9 4b 80 77 ab 63 07 41 f4 c4 44 83 ee d9 d9 a0 eb 37 55 e9 9b cf 96 e9 6f 1e 29 d2 d7 ee d3 3d fa 50 6a 8b 94 1d 24 db 19 57 a7 e8 f4 ab 52 f4 ee 2b 53 f4 1e c5 e9 8a f7 5f ad 96 5f 93 a6 0f 18 91 f6 e1 eb 32 9a eb f5 ed 07 15 78 ec 0c c5 fb d4 ba ef 55 9c 7e 55 da df 8e dd 16 73 95 7e dc df e6 35 90 60 19
                                          Data Ascii: r3o;1Z pb@D]N@.M+=?EMzdow7]u_[G''>HBfM3`?-l?]>cYN #$`DQKwcAD7Uo)=Pj$WR+S__2xU~Us~5`
                                          2024-06-04 03:16:23 UTC4096INData Raw: f9 79 35 b0 6f 67 02 b5 9f 67 39 9c 6d de 87 7e 2f 38 de ea bd f0 fb d0 a2 10 fd 0d 51 16 8c 14 e3 5b 39 05 a8 e5 1f 97 5e 3b 02 10 13 9a 3f 75 5b 86 7e e7 fb 39 fa d3 07 b5 00 bc fa d5 2a 0f bd 79 c2 08 c0 bd 43 04 20 ce 17 77 f2 2f 7a 4d 22 65 0a d9 0c f1 8c f3 6f 32 5f a3 3d 99 2a ed 4c 55 68 5b a2 4c 5b 66 8a b4 69 4a 31 5d a4 8d d3 05 06 f7 21 02 21 01 21 09 77 25 91 04 2c d3 64 b6 4c b3 b9 32 a5 0a 65 ca 28 b2 c5 12 e5 0a 05 2d d5 20 7c 32 29 4e f3 a5 59 7c cd 50 92 c5 df 14 cd 4c 4d d2 f4 e4 84 42 dd 4e 59 a6 34 d3 9a 99 d9 69 c5 0c cd 42 08 26 13 8e 10 34 52 30 1b c8 3e 96 4b 90 7b 6a 79 0a eb 30 29 b5 be 25 49 09 45 92 51 eb a4 d3 94 82 54 84 0c cc e8 e7 06 72 2a ed 8b a7 6c 26 48 a9 e5 b2 59 3f 91 56 30 e4 fd 14 5b da a4 1b f1 fa 5a f2 25 21 31
                                          Data Ascii: y5ogg9m~/8Q[9^;?u[~9*yC w/zM"eo2_=*LUh[L[fiJ1]!!!w%,dL2e(- |2)NY|PLMBNY4iB&4R0>K{jy0)%IEQTr*l&HY?V0[Z%!1
                                          2024-06-04 03:16:23 UTC4096INData Raw: 59 96 7c 28 2b 45 b2 0c a8 ed a1 d4 14 92 b1 68 65 93 7d cc 97 82 e6 be 21 e7 83 74 62 9e 53 8a 85 82 2e 59 2d e4 f3 e6 b9 1a 5f f2 e5 b1 df 79 9f 92 5a 1f 72 ab 5c 2c 32 f8 99 13 6f 26 f5 56 80 ec 02 03 c9 c0 68 2f c1 a4 91 8c 5a 3e 42 fc 15 79 db 45 96 7f f5 5a 8d 9a 48 ff 35 f5 64 de 50 79 6b af b7 26 c1 15 96 80 83 02 30 2a 02 6d e2 2f fa 78 74 bd 8e 2f 01 9b d4 6a 9a 52 e0 6a 45 ed 7f 99 cb 81 cb 65 7d 8c 8a e6 f8 14 cc 67 a3 a5 a9 26 98 a6 9c 1e 40 4b 57 bd 1e 1f 7b 1c f3 52 29 38 3e 8d 86 2e ff f5 bc a3 3a 3e 82 20 08 82 20 08 82 20 08 c2 f1 87 05 60 a6 da a1 64 b9 4d d3 3c 08 a4 4d bb 73 7a 18 08 40 c9 ee f6 6c 8b b6 72 2a 50 8b c0 17 31 1c c4 24 02 9f 99 6c 72 2a ea c9 89 06 3d a1 c0 2d ee 43 14 be 38 db e4 5e 82 db 58 fe 79 2c c9 90 36 cc ab d7
                                          Data Ascii: Y|(+Ehe}!tbS.Y-_yZr\,2o&Vh/Z>ByEZH5dPyk&0*m/xt/jRjEe}g&@KW{R)8>.:> `dM<Msz@lr*P1$lr*=-C8^Xy,6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.44976743.152.26.584432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:23 UTC561OUTGET /tcaptcha-frame.306b02df.js HTTP/1.1
                                          Host: global.turing.captcha.gtimg.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://d0css.tectonicss.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:23 UTC499INHTTP/1.1 200 OK
                                          Last-Modified: Mon, 29 Apr 2024 02:30:47 GMT
                                          Etag: "cda3575e58a713e98b593bc298ed4fd6"
                                          Content-Type: application/javascript
                                          Date: Wed, 15 May 2024 10:07:19 GMT
                                          Server: tencent-cos
                                          x-cos-hash-crc64ecma: 9194155020814409306
                                          x-cos-request-id: NjY0NDg5NTdfMmE1NzA2MDlfNzc0MV8xOTk0YmVi
                                          Content-Length: 206893
                                          Accept-Ranges: bytes
                                          X-NWS-LOG-UUID: 9817487018773028962
                                          Connection: close
                                          X-Cache-Lookup: Cache Hit
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=2592000
                                          2024-06-04 03:16:24 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 69 66 28 74 5b 61 5d 29 72 65 74 75 72 6e 20 74 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                          Data Ascii: !function(e){var t={};function i(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{__esModule: undefined}};return e[a].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,a){i.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                          2024-06-04 03:16:24 UTC16384INData Raw: 31 33 31 5c 75 61 63 66 35 22 2c 22 5c 75 62 31 32 34 5c 75 64 32 62 38 5c 75 63 36 63 63 5c 75 64 30 36 63 20 5c 75 63 32 64 63 5c 75 61 63 30 34 5c 75 63 37 37 34 20 5c 75 63 64 30 38 5c 75 61 63 66 63 5c 75 62 34 31 38 5c 75 63 35 63 38 5c 75 63 32 62 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 37 37 38 5c 75 63 39 39 64 20 5c 75 63 36 32 34 5c 75 62 39 35 38 5c 75 63 37 38 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 32 64 63 5c 75 62 33 63 34 20 5c 75 64
                                          Data Ascii: 131\uacf5","\ub124\ud2b8\uc6cc\ud06c \uc2dc\uac04\uc774 \ucd08\uacfc\ub418\uc5c8\uc2b5\ub2c8\ub2e4. \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc778\uc99d \uc624\ub958\uc785\ub2c8\ub2e4. \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc2dc\ub3c4 \ud
                                          2024-06-04 03:16:24 UTC16384INData Raw: 39 34 62 5c 75 30 39 33 30 3f 20 5c 75 30 39 30 66 5c 75 30 39 31 35 20 5c 75 30 39 32 38 5c 75 30 39 32 66 5c 75 30 39 33 65 20 5c 75 30 39 30 36 5c 75 30 39 31 63 5c 75 30 39 32 65 5c 75 30 39 33 65 5c 75 30 39 30 66 5c 75 30 39 30 32 22 2c 22 5c 75 30 39 32 38 5c 75 30 39 34 37 5c 75 30 39 31 66 5c 75 30 39 33 35 5c 75 30 39 33 30 5c 75 30 39 34 64 5c 75 30 39 31 35 20 5c 75 30 39 32 34 5c 75 30 39 34 64 5c 75 30 39 33 30 5c 75 30 39 34 31 5c 75 30 39 31 66 5c 75 30 39 33 66 20 28 2b 29 5c 75 30 39 36 34 20 5c 75 30 39 32 62 5c 75 30 39 33 66 5c 75 30 39 33 30 20 5c 75 30 39 31 35 5c 75 30 39 34 62 5c 75 30 39 33 36 5c 75 30 39 33 66 5c 75 30 39 33 36 20 5c 75 30 39 31 35 5c 75 30 39 33 30 5c 75 30 39 34 37 5c 75 30 39 30 32 5c 75 30 39 36 34 22 2c 22
                                          Data Ascii: 94b\u0930? \u090f\u0915 \u0928\u092f\u093e \u0906\u091c\u092e\u093e\u090f\u0902","\u0928\u0947\u091f\u0935\u0930\u094d\u0915 \u0924\u094d\u0930\u0941\u091f\u093f (+)\u0964 \u092b\u093f\u0930 \u0915\u094b\u0936\u093f\u0936 \u0915\u0930\u0947\u0902\u0964","
                                          2024-06-04 03:16:24 UTC16384INData Raw: 20 79 65 6e 69 20 62 69 72 20 63 61 70 74 63 68 61 27 79 61 20 67 65 5c 78 65 37 6d 65 6b 20 69 5c 78 65 37 69 6e 20 73 6f 72 75 20 69 5c 75 30 31 35 66 61 72 65 74 69 20 74 75 5c 75 30 31 35 66 75 6e 75 20 6b 75 6c 6c 61 6e 5c 75 30 31 33 31 6e 22 2c 22 4b 61 79 64 5c 75 30 31 33 31 72 5c 75 30 31 33 31 63 5c 75 30 31 33 31 22 2c 22 44 6f 5c 75 30 31 31 66 72 75 6c 61 6d 61 20 6b 6f 64 75 22 5d 2c 76 69 3a 5b 22 58 5c 78 65 31 63 20 6d 69 6e 68 20 61 6e 20 74 6f 5c 78 65 30 6e 22 2c 22 51 75 61 79 20 6c 5c 75 31 65 61 31 69 22 2c 22 58 5c 78 65 31 63 20 6d 69 6e 68 20 76 5c 75 31 65 63 31 20 6b 68 5c 75 31 65 61 33 20 6e 5c 75 30 31 30 33 6e 67 20 74 69 5c 75 31 65 62 66 70 20 63 5c 75 31 65 61 64 6e 22 2c 22 58 5c 78 65 31 63 20 6d 69 6e 68 20 74 68 5c
                                          Data Ascii: yeni bir captcha'ya ge\xe7mek i\xe7in soru i\u015fareti tu\u015funu kullan\u0131n","Kayd\u0131r\u0131c\u0131","Do\u011frulama kodu"],vi:["X\xe1c minh an to\xe0n","Quay l\u1ea1i","X\xe1c minh v\u1ec1 kh\u1ea3 n\u0103ng ti\u1ebfp c\u1eadn","X\xe1c minh th\
                                          2024-06-04 03:16:24 UTC16384INData Raw: 34 34 32 5c 75 30 34 33 35 20 5c 75 30 34 33 61 5c 75 30 34 33 64 5c 75 30 34 33 65 5c 75 30 34 33 66 5c 75 30 34 33 61 5c 75 30 34 34 33 20 5c 75 30 34 33 37 20 5c 75 30 34 33 66 5c 75 30 34 33 38 5c 75 30 34 34 32 5c 75 30 34 33 30 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 34 66 5c 75 30 34 33 63 20 5c 75 30 34 33 34 5c 75 30 34 33 62 5c 75 30 34 34 66 20 5c 75 30 34 33 66 5c 75 30 34 33 35 5c 75 30 34 34 30 5c 75 30 34 33 35 5c 75 30 34 33 61 5c 75 30 34 33 62 5c 75 30 34 34 65 5c 75 30 34 34 37 5c 75 30 34 33 35 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 34 66 20 5c 75 30 34 33 64 5c 75 30 34 33 30 20 5c 75 30 34 33 64 5c 75 30 34 33 65 5c 75 30 34 33 32 5c 75 30 34 35 36 20 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 33 66 5c 75 30 34
                                          Data Ascii: 442\u0435 \u043a\u043d\u043e\u043f\u043a\u0443 \u0437 \u043f\u0438\u0442\u0430\u043d\u043d\u044f\u043c \u0434\u043b\u044f \u043f\u0435\u0440\u0435\u043a\u043b\u044e\u0447\u0435\u043d\u043d\u044f \u043d\u0430 \u043d\u043e\u0432\u0456 \u043a\u0430\u043f\u04
                                          2024-06-04 03:16:24 UTC16384INData Raw: 7a 5b 62 65 73 5d 36 5b 30 32 37 5d 5b 30 31 32 5d 5b 6b 6d 5d 5b 6c 73 5d 7c 7a 65 6e 66 6f 6e 65 20 5c 64 5c 77 3f 29 5c 62 2f 69 5d 2c 5b 6f 2c 5b 64 2c 22 41 53 55 53 22 5d 2c 5b 63 2c 75 5d 5d 2c 5b 2f 28 6e 65 78 75 73 20 39 29 2f 69 5d 2c 5b 6f 2c 5b 64 2c 22 48 54 43 22 5d 2c 5b 63 2c 70 5d 5d 2c 5b 2f 28 68 74 63 29 5b 2d 3b 5f 20 5d 7b 31 2c 32 7d 28 5b 5c 77 20 5d 2b 28 3f 3d 5c 29 7c 20 62 75 69 29 7c 5c 77 2b 29 2f 69 2c 2f 28 7a 74 65 29 5b 2d 20 5d 28 5b 5c 77 20 5d 2b 3f 29 28 3f 3a 20 62 75 69 7c 5c 2f 7c 5c 29 29 2f 69 2c 2f 28 61 6c 63 61 74 65 6c 7c 67 65 65 6b 73 70 68 6f 6e 65 7c 6e 65 78 69 61 6e 7c 70 61 6e 61 73 6f 6e 69 63 28 3f 21 28 3f 3a 3b 7c 5c 2e 29 29 7c 73 6f 6e 79 28 3f 21 2d 62 72 61 29 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c
                                          Data Ascii: z[bes]6[027][012][km][ls]|zenfone \d\w?)\b/i],[o,[d,"ASUS"],[c,u]],[/(nexus 9)/i],[o,[d,"HTC"],[c,p]],[/(htc)[-;_ ]{1,2}([\w ]+(?=\)| bui)|\w+)/i,/(zte)[- ]([\w ]+?)(?: bui|\/|\))/i,/(alcatel|geeksphone|nexian|panasonic(?!(?:;|\.))|sony(?!-bra))[-_ ]?([-\
                                          2024-06-04 03:16:24 UTC16384INData Raw: 64 20 30 3a 74 2e 68 74 6d 6c 54 65 6d 70 6c 61 74 65 47 72 6f 75 70 5b 65 5d 3b 61 26 26 28 61 2e 73 74 79 6c 65 64 3d 21 30 2c 61 2e 73 68 6f 77 54 79 70 65 3d 69 7c 7c 22 22 29 7d 3b 74 2e 6d 61 72 6b 54 79 70 65 54 65 6d 70 6c 61 74 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 3d 74 2e 68 74 6d 6c 54 65 6d 70 6c 61 74 65 47 72 6f 75 70 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 68 74 6d 6c 54 65 6d 70 6c 61 74 65 47 72 6f 75 70 3f 76 6f 69 64 20 30 3a 74 2e 68 74 6d 6c 54 65 6d 70 6c 61 74 65 47 72 6f 75 70 5b 65 5d 3b 69 26 26 28 69 2e 6c 6f 61 64 3d 21 30 29 7d 3b 74 2e 6d 61 72 6b 54 79 70 65 54 65 6d 70 6c 61 74 65 55 6e 6c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 6e 75
                                          Data Ascii: d 0:t.htmlTemplateGroup[e];a&&(a.styled=!0,a.showType=i||"")};t.markTypeTemplateLoaded=function(e){var i=null===t.htmlTemplateGroup||void 0===t.htmlTemplateGroup?void 0:t.htmlTemplateGroup[e];i&&(i.load=!0)};t.markTypeTemplateUnloaded=function(e){var i=nu
                                          2024-06-04 03:16:24 UTC16384INData Raw: 41 6c 6c 6f 77 54 6f 52 65 70 6f 72 74 3d 21 31 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 67 65 74 4c 6f 67 43 6f 6d 6d 6f 6e 50 61 72 61 6d 73 29 28 29 2c 69 3d 5b 22 61 70 70 69 64 3d 22 2e 63 6f 6e 63 61 74 28 65 2e 61 70 70 69 64 29 2c 22 73 69 64 3d 22 2e 63 6f 6e 63 61 74 28 65 2e 73 69 64 7c 7c 22 22 29 2c 22 75 69 64 3d 22 2e 63 6f 6e 63 61 74 28 65 2e 75 69 64 7c 7c 22 22 29 2c 22 65 72 72 5f 74 79 70 65 3d 22 2e 63 6f 6e 63 61 74 28 65 2e 65 72 72 54 79 70 65 7c 7c 22 22 29 5d 3b 74 68 69 73 2e 69 6e 69 74 50 61 72 61 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2e 6a 6f 69 6e 28 22 26 22 29 2c 22 26 22 29 2e 63 6f 6e 63 61 74 28 69 2e 6a 6f 69 6e 28
                                          Data Ascii: AllowToReport=!1}return e.prototype.init=function(e){var t=(0,r.getLogCommonParams)(),i=["appid=".concat(e.appid),"sid=".concat(e.sid||""),"uid=".concat(e.uid||""),"err_type=".concat(e.errType||"")];this.initParam="".concat(t.join("&"),"&").concat(i.join(
                                          2024-06-04 03:16:24 UTC16384INData Raw: 74 63 68 61 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 74 72 61 6e 73 66 6f 72 6d 2d 65 62 2e 6d 69 64 64 6c 65 2d 66 6f 6e 74 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 72 65 6d 32 70 78 28 31 2e 36 29 7d 2e 74 63 61 70 74 63 68 61 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 74 72 61 6e 73 66 6f 72 6d 2d 65 62 2e 73 6d 61 6c 6c 2d 66 6f 6e 74 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 72 65 6d 32 70 78 28 31 2e 32 29 7d 2e 74 63 61 70 74 63 68 61 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 74 72 61 6e 73 66 6f 72 6d 2d 65 68 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 72 65 6d 32 70 78 28 33 2e 32 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 72 65 6d 32 70 78 28 33 2e 32 29 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 72 65 6d 32 70 78 28 31 2e 33
                                          Data Ascii: tcha-transform .transform-eb.middle-fontsize{font-size:rem2px(1.6)}.tcaptcha-transform .transform-eb.small-fontsize{font-size:rem2px(1.2)}.tcaptcha-transform .transform-eh{width:100%;height:rem2px(3.2);line-height:rem2px(3.2);margin:0;font-size:rem2px(1.3
                                          2024-06-04 03:16:24 UTC16384INData Raw: 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 5b 22 64 65 66 61 75 6c 74 22 5d 3d 74 7d 29 2c 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 53 74 61 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 61 28 74 2c 65 2c 69 29 3b 72 65 74 75 72
                                          Data Ascii: ineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e["default"]=t}),n=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var i in e)"default"!==i&&Object.prototype.hasOwnProperty.call(e,i)&&a(t,e,i);retur


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.44976293.188.161.294432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:24 UTC688OUTGET /favicon.ico HTTP/1.1
                                          Host: d0css.tectonicss.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://d0css.tectonicss.com/vZFnsyWs
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: 742f-f236=051176ab16ebfc0c6af1fc38e38b3eceb99853794479941837017c1695452125
                                          2024-06-04 03:16:24 UTC24INHTTP/1.1 404 Not Found
                                          2024-06-04 03:16:24 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                          Data Ascii: Connection: close
                                          2024-06-04 03:16:24 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                          Data Ascii: Content-Type: text/html
                                          2024-06-04 03:16:24 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                          Data Ascii: Transfer-Encoding: chunked
                                          2024-06-04 03:16:24 UTC2INData Raw: 0d 0a
                                          Data Ascii:
                                          2024-06-04 03:16:24 UTC3INData Raw: 30 0d 0a
                                          Data Ascii: 0
                                          2024-06-04 03:16:24 UTC2INData Raw: 0d 0a
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.449769162.19.88.694432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:24 UTC354OUTGET /HnCyDQwd/offff.png HTTP/1.1
                                          Host: i.postimg.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:24 UTC380INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Tue, 04 Jun 2024 03:16:24 GMT
                                          Content-Type: image/png
                                          Content-Length: 206605
                                          Connection: close
                                          Last-Modified: Sat, 18 May 2024 08:34:09 GMT
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Cache-Control: public
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, OPTIONS
                                          Accept-Ranges: bytes
                                          2024-06-04 03:16:24 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 1b 08 06 00 00 00 b4 52 33 21 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 2f 19 01 00 e8 03 00 00 2f 19 01 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 00 05 00 00 03 a0 04 00 01 00 00 00 1b 02 00 00 00 00 00 00 fc b5 41 1a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78
                                          Data Ascii: PNGIHDRR3!eXIfII*V^(if//02100100ApHYs~ IDATx
                                          2024-06-04 03:16:24 UTC4096INData Raw: 84 9d d2 7b 31 78 42 01 75 9e b0 87 85 68 51 6e dc 01 09 ce d7 31 fe a0 31 e6 0f b9 5a 9a d9 5f 62 ac 47 08 ba a6 2a 22 41 da 11 ea 66 10 69 c2 fb 45 a4 aa e3 70 af a0 2c 68 14 18 0f c1 49 6e db 9a 7d ad db b5 cd 4d 71 47 c9 43 fc 51 6a cb b4 4f 50 74 48 3c 46 1d 05 41 49 c7 a8 b3 20 38 f9 38 85 a4 1c a7 50 26 2c 55 11 ce af 61 c6 77 21 c9 62 7f 3e ae 13 97 d3 81 cb 6d 67 9c 2b 50 3d 74 5d b0 5f 3b 3e a6 3d 97 01 3a 25 a9 3a f9 e9 c4 e7 ea 64 ec 5b 1f 9d b8 1c 7f 59 9d 92 bc c7 77 48 3c ea d4 3b 10 1d e4 3e 5e dc 63 15 7a df 76 4c 5b f3 fa 03 b5 81 a5 d5 80 3e 42 ff 63 6c 84 a4 1c a3 88 b4 e3 14 9d 59 48 fd 72 8b 68 48 7e 31 dd 36 bd 84 ee 9f 73 82 9e 58 78 8a 9e 5f 76 9a 7e b1 ba 9c 7e bb ae 82 fe bc a1 92 fe f9 76 25 bd f2 5e 15 8d f9 a0 8a c6 7f 58 4d
                                          Data Ascii: {1xBuhQn11Z_bG*"AfiEp,hIn}MqGCQjOPtH<FAI 88P&,Uaw!b>mg+P=t]_;>=:%:d[YwH<;>^czvL[>BclYHrhH~16sXx_v~~v%^XM
                                          2024-06-04 03:16:24 UTC4096INData Raw: 8d 3a 48 4e 1a 27 9d 9b b4 1f 84 35 29 02 aa 9b c4 51 9c 4d 77 c4 7a 04 40 e9 ee 6d 0e a4 14 43 ed ce d2 6a f7 09 39 98 a1 72 63 60 c3 08 1a 10 00 2d 4e 62 52 d1 fb 0c 14 37 43 4c fe 49 8a 15 20 84 6a d0 64 c5 60 30 45 bd c7 f7 03 05 fd c1 a4 93 8e 30 d8 27 4f dd 6c bd 59 59 ef 03 95 7d 92 a2 9f d8 b7 6f be fb 19 df f5 14 fb 47 43 14 cc 56 1d 1d 6a a8 b2 da 13 50 7b 01 5a 11 b0 75 22 05 c0 44 25 00 e2 a6 c2 9f 84 7e 13 4f d0 b0 a9 27 e9 2e 61 84 3f b2 b0 8c 9e 5f 51 21 8d f3 7f 08 23 7d dc 27 e7 64 2e af 49 5b 2f 48 af bf f9 05 10 c0 2e d3 f2 fd 97 69 e5 01 66 ff 25 5a be ef 22 2d db 73 91 16 17 9c a7 45 bb 6b 69 21 d8 75 8e 16 30 0b 19 7c 87 7d 96 ee b9 40 cb f6 5e a0 15 e2 d8 95 07 2e d1 2a 51 ce aa 83 97 69 f5 41 f5 2a c1 36 f1 dd 0a 2e 7f a9 d8 7f f1
                                          Data Ascii: :HN'5)QMwz@mCj9rc`-NbR7CLI jd`0E0'OlYY}oGCVjP{Zu"D%~O'.a?_Q!#}'d.I[/H.if%Z"-sEki!u0|}@^.*QiA*6.
                                          2024-06-04 03:16:24 UTC4096INData Raw: 3c 8d ff e4 1c fd fd dd b3 f4 ab 75 67 e8 d9 e5 15 f4 e0 02 f1 9b 3b d3 0a 80 16 8b c5 62 b9 b6 d4 31 f2 53 bc 02 a0 5c 8d 94 73 de 41 10 eb cf e2 5f 2c 8b 7f b0 81 e0 0c 01 a3 16 ef e1 48 32 90 3d e0 7a e5 ba a1 c0 3a 4f ba 23 00 26 7b 05 c0 60 2d 00 42 40 60 e3 19 a2 9b 3c 07 8b 7e 23 64 38 24 47 82 cd 54 91 5c 0e 33 bc 98 11 63 23 67 a8 87 6a b7 b2 50 28 c5 c0 69 ae 18 28 eb 3c 59 d9 72 10 2f fb 4d d2 a2 9f b2 4d 63 78 d1 85 41 53 d5 75 0e 47 39 28 0f e2 8b 00 af 2a 4a 4c 7d 37 78 aa eb 1c d2 33 57 ad e6 a9 05 c0 a0 66 0a 80 1d 58 7c 81 a0 12 95 a5 6c 4e 78 ff c1 61 e7 0e 84 fd ce 11 76 2d c4 bf 45 95 f4 83 25 67 e8 79 c1 0f f1 ba b8 92 be 2f b6 3d bd a0 82 9e 64 11 f0 7e b1 ff 9d b0 e9 91 d6 0b 79 14 21 ba b2 33 4f 17 0e 03 6e 29 01 70 98 16 00 45 1f
                                          Data Ascii: <ug;b1S\sA_,H2=z:O#&{`-B@`<~#d8$GT\3c#gjP(i(<Yr/MMcxASuG9(*JL}7x3WfX|lNxav-E%gy/=d~y!3On)pE
                                          2024-06-04 03:16:24 UTC4096INData Raw: 29 36 f7 38 c5 e4 1c a3 fe 59 47 a9 6f e6 11 ea 95 76 84 a2 52 0f 53 d7 e4 c3 14 9a 78 98 42 04 10 ff 3a 26 1c 71 bc ff 20 fc dd 28 39 2e ce 7f dc 15 00 f5 4a c4 be 45 40 ba f3 22 20 7d 90 03 10 f3 0b 2f 00 02 11 10 a9 0c 6e e5 07 13 2a 04 b8 ac 4e ba 02 99 07 70 86 1b 02 1c 9b af 04 40 2c f0 d2 23 37 40 0e c0 fa 56 01 d6 8d a6 dd 74 cd 18 ee 88 0c e5 aa 8b 1b 0d 0b 81 0c e4 5c 80 83 d9 d3 0f 4b 11 03 e5 f9 a7 dc 4b 63 f2 dc 15 7a ba b3 9b 67 28 27 78 d4 93 46 9d 27 1b 09 86 e2 cd 0a 72 30 c7 90 c3 35 1c 09 5f f1 a3 12 3b 59 4d ac 70 a3 be 4d e6 79 10 03 5f 3e 29 28 93 2e b0 a3 e7 ab 95 7b a1 7e 3f 2c 57 fe 2d 73 16 07 79 cc c0 14 06 55 be 40 15 3e 2c e3 e7 79 d1 0f ac 06 ec 2c fe b1 50 2d 00 f2 10 f3 b0 44 4c 94 8b 01 b6 41 f8 ab a0 fb 17 8a 1b 4e d4 63
                                          Data Ascii: )68YGovRSxB:&q (9.JE@" }/n*Np@,#7@Vt\KKczg('xF'r05_;YMpMy_>)(.{~?,W-syU@>,y,P-DLANc
                                          2024-06-04 03:16:24 UTC4096INData Raw: ab 5a 4a fd fc 1c 8d ff f8 2c bd f4 7e 35 fd 61 e3 19 fa e5 1b 58 9d 1e ab de c3 ab 1d de ef 2a 9c a8 5b 76 b1 7c 38 81 1f fa 76 9c 68 fa 7a cf 9b 16 8b c5 62 f9 ef c2 6b 5c b3 9d 66 78 28 41 c4 0b e2 95 37 b5 18 18 c2 0b 85 98 04 b3 f7 11 f2 dd e9 dc 6d ed 7d 5e 40 37 f8 f0 0b 81 ce 39 53 95 8d da 59 1b d7 f0 0a 94 b6 62 b1 b3 e0 40 57 1f 91 ce 7b e5 3d af 09 67 c2 d2 5d ba 70 99 b2 ee c6 35 01 7d 8d 5d d2 dc 7d 10 66 18 9a a1 5e 55 79 25 6e b9 19 bc 1f 1f d7 59 1b e8 2c 6a 6a 0f 36 ed f9 77 45 1e 63 46 fb c8 15 50 39 6f 5c 17 33 97 5d 96 f2 5c eb 9b c3 a9 bc f2 54 ce fe 81 cc 00 ce 73 d7 2f 87 d3 78 65 ba 5e 6d 21 c9 6e e8 ef 95 2e d4 70 43 7c 00 8d 21 49 e5 c7 eb ec 38 f9 a8 fe 8a 64 31 06 a2 ad 16 6e a3 a5 bd af b6 4b a1 8d db 50 87 37 76 d0 f9 22 5b
                                          Data Ascii: ZJ,~5aX*[v|8vhzbk\fx(A7m}^@79SYb@W{=g]p5}]}f^Uy%nY,jj6wEcFP9o\3]\Ts/xe^m!n.pC|!I8d1nKP7v"[
                                          2024-06-04 03:16:24 UTC4096INData Raw: 65 a1 dc 87 f9 1c a3 e7 07 1e 07 6d 10 4e d4 54 be 7f 1d f8 81 9f 65 65 ad 92 ef 6b 96 2a 9e 65 9e 61 b0 3a ec d3 c2 58 7b 5a 1a 6c a7 e5 62 11 e0 29 cb 75 e7 7b 06 ba 8f d0 5f cf 2c 51 7d 27 fb 72 89 ea df e7 96 97 09 c3 bb 4c 26 e3 ff f1 ca 32 19 ea fb 8b 55 e5 c2 30 2f a7 df ac 29 a7 df ad 85 c1 2e 0c f7 37 2b e8 af 1b 94 21 0f c3 fe c5 77 dc dc 7f af 5a 2c 16 4b 3d 20 7f 26 e6 0a cc 19 98 3b f0 d0 00 73 c9 5f c4 9c 82 7c a2 2f ac ab 90 9e c5 bf 16 73 0e e6 1e 08 82 c8 39 fa e3 15 2a 47 e0 f3 82 e7 5a c1 6f a2 c5 62 b1 58 2c 16 8b c5 f2 5d e7 39 83 e7 f9 bf 3a fe b3 63 e1 d0 1f 49 ca e9 c7 2b cb e9 27 cc 4f 57 b9 fc 6c a5 8b b9 5d ef fb 63 06 e5 fc d0 b0 05 b4 3d a0 31 eb d3 e6 37 6b 2b e8 7f d7 80 f2 46 a8 20 ec 7b 2d f9 3f c1 6f 4d 60 e8 fc a7 e0 bb
                                          Data Ascii: emNTeek*ea:X{Zlb)u{_,Q}'rL&2U0/).7+!wZ,K= &;s_|/s9*GZobX,]9:cI+'OWl]c=17k+F {-?oM`
                                          2024-06-04 03:16:24 UTC4096INData Raw: 72 e7 33 6f 3b b7 ed d0 b1 31 c7 bb db d6 af eb ec c7 5a 8f 8d 20 08 82 20 08 82 20 08 82 70 62 d9 90 ab 07 09 40 f4 02 44 cf be 5d 4e 1f 40 2e f1 4d eb a4 df 2b 89 16 3d 3f a3 45 df e3 13 4d 7a 64 6f 83 1e de d3 a0 07 77 37 e8 81 5d 75 ba 5f 81 5b dc 47 0f bc 27 27 1b bc 3e 12 82 10 88 48 02 42 02 66 4d 0a 10 e5 bf 0d 9b fe 33 89 99 b1 05 60 3f 10 2d be 6c e9 05 e2 cf 0a 3f 5d 3e d7 09 63 12 59 ed 4e 20 01 bb 23 24 60 dc 81 83 00 44 ba ab de ee 51 a1 a9 4b 80 77 ab 63 07 41 f4 c4 44 83 ee d9 d9 a0 eb 37 55 e9 9b cf 96 e9 6f 1e 29 d2 d7 ee d3 3d fa 50 6a 8b 94 1d 24 db 19 57 a7 e8 f4 ab 52 f4 ee 2b 53 f4 1e c5 e9 8a f7 5f ad 96 5f 93 a6 0f 18 91 f6 e1 eb 32 9a eb f5 ed 07 15 78 ec 0c c5 fb d4 ba ef 55 9c 7e 55 da df 8e dd 16 73 95 7e dc df e6 35 90 60 19
                                          Data Ascii: r3o;1Z pb@D]N@.M+=?EMzdow7]u_[G''>HBfM3`?-l?]>cYN #$`DQKwcAD7Uo)=Pj$WR+S__2xU~Us~5`
                                          2024-06-04 03:16:24 UTC4096INData Raw: f9 79 35 b0 6f 67 02 b5 9f 67 39 9c 6d de 87 7e 2f 38 de ea bd f0 fb d0 a2 10 fd 0d 51 16 8c 14 e3 5b 39 05 a8 e5 1f 97 5e 3b 02 10 13 9a 3f 75 5b 86 7e e7 fb 39 fa d3 07 b5 00 bc fa d5 2a 0f bd 79 c2 08 c0 bd 43 04 20 ce 17 77 f2 2f 7a 4d 22 65 0a d9 0c f1 8c f3 6f 32 5f a3 3d 99 2a ed 4c 55 68 5b a2 4c 5b 66 8a b4 69 4a 31 5d a4 8d d3 05 06 f7 21 02 21 01 21 09 77 25 91 04 2c d3 64 b6 4c b3 b9 32 a5 0a 65 ca 28 b2 c5 12 e5 0a 05 2d d5 20 7c 32 29 4e f3 a5 59 7c cd 50 92 c5 df 14 cd 4c 4d d2 f4 e4 84 42 dd 4e 59 a6 34 d3 9a 99 d9 69 c5 0c cd 42 08 26 13 8e 10 34 52 30 1b c8 3e 96 4b 90 7b 6a 79 0a eb 30 29 b5 be 25 49 09 45 92 51 eb a4 d3 94 82 54 84 0c cc e8 e7 06 72 2a ed 8b a7 6c 26 48 a9 e5 b2 59 3f 91 56 30 e4 fd 14 5b da a4 1b f1 fa 5a f2 25 21 31
                                          Data Ascii: y5ogg9m~/8Q[9^;?u[~9*yC w/zM"eo2_=*LUh[L[fiJ1]!!!w%,dL2e(- |2)NY|PLMBNY4iB&4R0>K{jy0)%IEQTr*l&HY?V0[Z%!1
                                          2024-06-04 03:16:24 UTC4096INData Raw: 59 96 7c 28 2b 45 b2 0c a8 ed a1 d4 14 92 b1 68 65 93 7d cc 97 82 e6 be 21 e7 83 74 62 9e 53 8a 85 82 2e 59 2d e4 f3 e6 b9 1a 5f f2 e5 b1 df 79 9f 92 5a 1f 72 ab 5c 2c 32 f8 99 13 6f 26 f5 56 80 ec 02 03 c9 c0 68 2f c1 a4 91 8c 5a 3e 42 fc 15 79 db 45 96 7f f5 5a 8d 9a 48 ff 35 f5 64 de 50 79 6b af b7 26 c1 15 96 80 83 02 30 2a 02 6d e2 2f fa 78 74 bd 8e 2f 01 9b d4 6a 9a 52 e0 6a 45 ed 7f 99 cb 81 cb 65 7d 8c 8a e6 f8 14 cc 67 a3 a5 a9 26 98 a6 9c 1e 40 4b 57 bd 1e 1f 7b 1c f3 52 29 38 3e 8d 86 2e ff f5 bc a3 3a 3e 82 20 08 82 20 08 82 20 08 c2 f1 87 05 60 a6 da a1 64 b9 4d d3 3c 08 a4 4d bb 73 7a 18 08 40 c9 ee f6 6c 8b b6 72 2a 50 8b c0 17 31 1c c4 24 02 9f 99 6c 72 2a ea c9 89 06 3d a1 c0 2d ee 43 14 be 38 db e4 5e 82 db 58 fe 79 2c c9 90 36 cc ab d7
                                          Data Ascii: Y|(+Ehe}!tbS.Y-_yZr\,2o&Vh/Z>ByEZH5dPyk&0*m/xt/jRjEe}g&@KW{R)8>.:> `dM<Msz@lr*P1$lr*=-C8^Xy,6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.44977243.152.26.1514432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:26 UTC727OUTGET /template/drag_ele_global.html HTTP/1.1
                                          Host: global.turing.captcha.gtimg.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: iframe
                                          Referer: https://d0css.tectonicss.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:26 UTC358INHTTP/1.1 200 OK
                                          Date: Wed, 15 May 2024 12:06:55 GMT
                                          Content-Type: text/html
                                          P3P: CP=CAO PSA OUR
                                          Pragma: No-cache
                                          Server: Trpc httpd
                                          Server: tencent http server
                                          Content-Length: 96338
                                          Accept-Ranges: bytes
                                          X-NWS-LOG-UUID: 474596547101512789
                                          Connection: close
                                          X-Cache-Lookup: Cache Hit
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=86400
                                          2024-06-04 03:16:26 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6d 75 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 6b 69 74 22 3e 3c 74 69 74 6c 65 3e e9 aa 8c e8 af 81 e7 a0 81 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 41 65 67 69 73 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 2e 53 65 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 65 74 3f 53 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 61 70 69 44 6f 6d 61 69 6e 3d 77 69 6e 64 6f 77 2e 6e 61 6d 65 3b 77 69 6e 64 6f
                                          Data Ascii: <!DOCTYPE html><html lang="mul"><head><meta charset="UTF-8"><meta name="renderer" content="webkit"><title></title><script type="text/javascript">window.Aegis=null,window.Set="undefined"!=typeof Set?Set:function(){};var apiDomain=window.name;windo
                                          2024-06-04 03:16:26 UTC16384INData Raw: 32 6c 75 64 47 39 7a 61 43 6b 69 4c 7a 34 67 50 43 39 79 5a 47 59 36 55 32 56 78 50 69 41 38 4c 33 68 74 63 45 31 4e 4f 6b 68 70 63 33 52 76 63 6e 6b 2b 49 44 77 76 63 6d 52 6d 4f 6b 52 6c 63 32 4e 79 61 58 42 30 61 57 39 75 50 69 41 38 4c 33 4a 6b 5a 6a 70 53 52 45 59 2b 49 44 77 76 65 44 70 34 62 58 42 74 5a 58 52 68 50 69 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 5a 57 35 6b 50 53 4a 79 49 6a 38 2b 53 43 5a 5a 47 77 41 41 41 75 42 4a 52 45 46 55 61 49 48 74 6d 73 46 71 45 30 45 59 78 37 39 4d 5a 6d 74 6f 79 6b 78 79 55 42 6f 50 64 5a 65 52 51 74 39 42 72 53 41 55 58 38 41 48 45 44 77 55 54 30 4a 76 76 59 67 50 6f 48 67 51 50 4f 59 4e 52 50 48 51 6f 67 63 39 43 4f 33 52 69 78 63 78 54 58 4c 70 70 6a 52 4e 64 70 49 73 72 48 54 59 39 52 42 58 6d 32 32 79
                                          Data Ascii: 2ludG9zaCkiLz4gPC9yZGY6U2VxPiA8L3htcE1NOkhpc3Rvcnk+IDwvcmRmOkRlc2NyaXB0aW9uPiA8L3JkZjpSREY+IDwveDp4bXBtZXRhPiA8P3hwYWNrZXQgZW5kPSJyIj8+SCZZGwAAAuBJREFUaIHtmsFqE0EYx79MZmtoykxyUBoPdZeRQt9BrSAUX8AHEDwUT0JvvYgPoHgQPOYNRPHQogc9CO3RixcxTXLppjRNdpIsrHTY9RBXm22y
                                          2024-06-04 03:16:26 UTC16384INData Raw: 74 72 75 63 74 69 6f 6e 54 65 78 74 22 20 72 6f 6c 65 3d 22 6e 6f 6e 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e e6 8b 96 e5 8a a8 e4 b8 8b e6 96 b9 e6 bb 91 e5 9d 97 e5 ae 8c e6 88 90 e6 8b bc e5 9b be 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 61 70 74 63 68 61 2d 65 6d 62 65 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 65 72 69 66 79 2d 62 74 6e 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 65 72 69 66 79 2d 62 74 6e 2d 74 65 78 74 22 20 74 61 62 69 6e 64 65 78 3d 22 39 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e e7 a1 ae e5 ae 9a 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 61 70 74 63 68 61 2d 65 6d 62 65 64 2d 63 6f 6e 74 72 6c 20 73 68 6f 77 2d 72 65 6c 6f 61
                                          Data Ascii: tructionText" role="none" tabindex="-1"></span></div><div class="tcaptcha-embed"><div class="verify-btn"><span class="verify-btn-text" tabindex="9" role="button"></span></div><div class="tcaptcha-embed-contrl show-reloa
                                          2024-06-04 03:16:26 UTC16384INData Raw: 47 39 30 62 33 4e 6f 62 33 41 67 4d 6a 49 75 4d 43 41 6f 54 57 46 6a 61 57 35 30 62 33 4e 6f 4b 53 49 67 65 47 31 77 4f 6b 4e 79 5a 57 46 30 5a 55 52 68 64 47 55 39 49 6a 49 77 4d 6a 4d 74 4d 44 59 74 4d 6a 5a 55 4d 54 51 36 4d 7a 45 36 4e 54 67 72 4d 44 67 36 4d 44 41 69 49 48 68 74 63 44 70 4e 62 32 52 70 5a 6e 6c 45 59 58 52 6c 50 53 49 79 4d 44 49 7a 4c 54 41 35 4c 54 49 79 56 44 45 34 4f 6a 45 79 4f 6a 45 79 4b 7a 41 34 4f 6a 41 77 49 69 42 34 62 58 41 36 54 57 56 30 59 57 52 68 64 47 46 45 59 58 52 6c 50 53 49 79 4d 44 49 7a 4c 54 41 35 4c 54 49 79 56 44 45 34 4f 6a 45 79 4f 6a 45 79 4b 7a 41 34 4f 6a 41 77 49 69 42 6b 59 7a 70 6d 62 33 4a 74 59 58 51 39 49 6d 6c 74 59 57 64 6c 4c 33 42 75 5a 79 49 67 63 47 68 76 64 47 39 7a 61 47 39 77 4f 6b 4e 76
                                          Data Ascii: G90b3Nob3AgMjIuMCAoTWFjaW50b3NoKSIgeG1wOkNyZWF0ZURhdGU9IjIwMjMtMDYtMjZUMTQ6MzE6NTgrMDg6MDAiIHhtcDpNb2RpZnlEYXRlPSIyMDIzLTA5LTIyVDE4OjEyOjEyKzA4OjAwIiB4bXA6TWV0YWRhdGFEYXRlPSIyMDIzLTA5LTIyVDE4OjEyOjEyKzA4OjAwIiBkYzpmb3JtYXQ9ImltYWdlL3BuZyIgcGhvdG9zaG9wOkNv
                                          2024-06-04 03:16:26 UTC16384INData Raw: 68 4d 61 56 70 61 34 5a 61 4d 4e 56 42 67 73 4a 57 36 50 4e 44 31 2b 56 46 31 63 6d 6b 52 39 5a 67 37 4f 7a 36 50 4b 4a 2b 55 6a 58 33 51 67 37 46 46 78 4e 52 62 2b 72 32 66 4f 51 48 66 67 74 53 4b 67 49 30 59 35 5a 4e 32 51 68 36 73 78 39 77 36 57 71 64 30 41 33 34 32 36 45 78 58 31 68 67 36 5a 43 58 6a 31 47 4f 75 37 41 52 73 71 4c 34 72 50 48 46 42 34 76 47 79 4f 4a 6d 54 42 71 41 54 76 4c 4c 52 4f 70 63 37 67 71 46 78 6d 6c 68 38 68 67 2f 48 50 69 39 45 58 53 34 55 49 2b 41 37 41 52 76 71 58 53 34 74 6d 57 6b 49 31 7a 36 76 6d 47 61 35 70 63 6b 6c 65 65 78 78 62 2b 35 78 75 64 4c 45 55 48 53 67 6d 33 6a 45 5a 42 79 4a 47 52 76 49 6a 73 4d 74 6b 73 53 73 74 47 49 7a 35 43 6a 48 38 6d 4f 76 78 35 66 63 6e 4e 72 6f 6b 43 4c 49 66 6e 48 69 4b 36 61 42 49
                                          Data Ascii: hMaVpa4ZaMNVBgsJW6PND1+VF1cmkR9Zg7Oz6PKJ+UjX3Qg7FFxNRb+r2fOQHfgtSKgI0Y5ZN2Qh6sx9w6Wqd0A3426ExX1hg6ZCXj1GOu7ARsqL4rPHFB4vGyOJmTBqATvLLROpc7gqFxmlh8hg/HPi9EXS4UI+A7ARvqXS4tmWkI1z6vmGa5pckleexxb+5xudLEUHSgm3jEZByJGRvIjsMtksSstGIz5CjH8mOvx5fcnNrokCLIfnHiK6aBI
                                          2024-06-04 03:16:26 UTC14418INData Raw: 5a 34 51 51 6a 72 70 65 41 4f 41 41 41 45 53 7a 32 51 77 42 34 47 66 44 4d 4c 35 76 74 56 71 76 68 32 48 34 49 4d 73 79 55 6f 64 34 6a 6c 38 41 57 33 7a 45 46 38 67 78 50 77 6f 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 22 3e 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 78 63 68 61 6e 67 65 2d 74 65 78 74 22 20 69 64 3d 22 6e 6f 72 6d 61 6c 56 65 72 69 66 79 54 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e e5 b8 b8 e8 a7 84 e9 aa 8c e8 af 81 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 2d 61 63
                                          Data Ascii: Z4QQjrpeAOAAAESz2QwB4GfDML5vtVqvh2H4IMsyUod4jl8AW3zEF8gxPwoAAAAASUVORK5CYII=" tabindex="0" alt="" srcset=""></div><span class="exchange-text" id="normalVerifyText" aria-hidden="true"></span></div></div><div class="table-cell"><div class="tc-ac


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.44977443.152.26.1514432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:27 UTC584OUTGET /dy-jy.js HTTP/1.1
                                          Host: global.turing.captcha.gtimg.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://global.turing.captcha.gtimg.com/template/drag_ele_global.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:27 UTC493INHTTP/1.1 200 OK
                                          Last-Modified: Mon, 21 Aug 2023 10:29:07 GMT
                                          Etag: "303dbb4b8a1e11044ed428151f047b12"
                                          Content-Type: text/javascript
                                          Date: Fri, 17 May 2024 15:18:50 GMT
                                          Server: tencent-cos
                                          x-cos-hash-crc64ecma: 17706959839496341509
                                          x-cos-request-id: NjY0Nzc1NWFfMjY1MTA2MDlfY2ViM18zMGFkMjY2
                                          Content-Length: 97336
                                          Accept-Ranges: bytes
                                          X-NWS-LOG-UUID: 17837165699081570047
                                          Connection: close
                                          X-Cache-Lookup: Cache Hit
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=2592000
                                          2024-06-04 03:16:27 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63
                                          Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,func
                                          2024-06-04 03:16:27 UTC16384INData Raw: 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 62 2e 67
                                          Data Ascii: ace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.g
                                          2024-06-04 03:16:27 UTC16384INData Raw: 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 7c 7c 67 21 3d 67 2e 77 69 6e 64 6f 77 3f 64 65 6c 65 74 65 20 67 5b 68 5d 3a 67 5b 68 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 6e 2e 65 78 74 65 6e 64 28 7b 63
                                          Data Ascii: b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.deleteExpando||g!=g.window?delete g[h]:g[h]=void 0)}}}n.extend({c
                                          2024-06-04 03:16:27 UTC16384INData Raw: 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 26 26 28 74 68 69 73 2e 5f 6a 75 73 74 43 68 61 6e 67 65 64 3d 21 30 29 7d 29 2c 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74
                                          Data Ascii: (n.event.special.change={setup:function(){return ka.test(this.nodeName)?(("checkbox"===this.type||"radio"===this.type)&&(n.event.add(this,"propertychange._change",function(a){"checked"===a.originalEvent.propertyName&&(this._justChanged=!0)}),n.event.add(t
                                          2024-06-04 03:16:27 UTC16384INData Raw: 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70
                                          Data Ascii: ptions.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop
                                          2024-06-04 03:16:27 UTC15416INData Raw: 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 64 5d 26 26 28 28 65 5b 64 5d 3f 61 3a 63 7c 7c 28 63 3d 7b 7d 29 29 5b 64 5d 3d 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 26 26 6e 2e 65 78 74 65 6e 64 28 21 30 2c 61 2c 63 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 61 2e 63 6f 6e 74 65 6e 74 73 2c 69
                                          Data Ascii: s.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Ub(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d in b)void 0!==b[d]&&((e[d]?a:c||(c={}))[d]=b[d]);return c&&n.extend(!0,a,c),a}function Vb(a,b,c){var d,e,f,g,h=a.contents,i


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.44977543.152.26.1514432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:27 UTC640OUTGET /dy-ele.1fa2763b.js HTTP/1.1
                                          Host: global.turing.captcha.gtimg.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://global.turing.captcha.gtimg.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://global.turing.captcha.gtimg.com/template/drag_ele_global.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:27 UTC688INHTTP/1.1 200 OK
                                          Last-Modified: Mon, 29 Apr 2024 02:30:45 GMT
                                          Etag: "d903d1bb951631e5d9fd7316813b1b03"
                                          Content-Type: application/javascript
                                          Date: Mon, 29 Apr 2024 09:07:21 GMT
                                          Server: tencent-cos
                                          x-cos-hash-crc64ecma: 27026473240930364
                                          x-cos-request-id: NjYyZjYzNDlfMTY1NzA2MDlfNmQyN18xNzhhZTM5
                                          x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWE4OGMxZjNjY2JiNTBmMTVmMWY1MzAzYzkyZGQ2ZWM4MzZkMTZiZDQxYTg4MzRiMzIwYzRkYTRjMWFkNDM3YjQ=
                                          Content-Length: 192558
                                          Accept-Ranges: bytes
                                          X-NWS-LOG-UUID: 12407044675161545224
                                          Connection: close
                                          X-Cache-Lookup: Cache Hit
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=2592000
                                          2024-06-04 03:16:27 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                          Data Ascii: !function(e){var t={};function i(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                          2024-06-04 03:16:27 UTC16384INData Raw: 31 33 31 5c 75 61 63 66 35 22 2c 22 5c 75 62 31 32 34 5c 75 64 32 62 38 5c 75 63 36 63 63 5c 75 64 30 36 63 20 5c 75 63 32 64 63 5c 75 61 63 30 34 5c 75 63 37 37 34 20 5c 75 63 64 30 38 5c 75 61 63 66 63 5c 75 62 34 31 38 5c 75 63 35 63 38 5c 75 63 32 62 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 37 37 38 5c 75 63 39 39 64 20 5c 75 63 36 32 34 5c 75 62 39 35 38 5c 75 63 37 38 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 32 64 63 5c 75 62 33 63 34 20 5c 75 64
                                          Data Ascii: 131\uacf5","\ub124\ud2b8\uc6cc\ud06c \uc2dc\uac04\uc774 \ucd08\uacfc\ub418\uc5c8\uc2b5\ub2c8\ub2e4. \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc778\uc99d \uc624\ub958\uc785\ub2c8\ub2e4. \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc2dc\ub3c4 \ud
                                          2024-06-04 03:16:28 UTC16384INData Raw: 39 34 62 5c 75 30 39 33 30 3f 20 5c 75 30 39 30 66 5c 75 30 39 31 35 20 5c 75 30 39 32 38 5c 75 30 39 32 66 5c 75 30 39 33 65 20 5c 75 30 39 30 36 5c 75 30 39 31 63 5c 75 30 39 32 65 5c 75 30 39 33 65 5c 75 30 39 30 66 5c 75 30 39 30 32 22 2c 22 5c 75 30 39 32 38 5c 75 30 39 34 37 5c 75 30 39 31 66 5c 75 30 39 33 35 5c 75 30 39 33 30 5c 75 30 39 34 64 5c 75 30 39 31 35 20 5c 75 30 39 32 34 5c 75 30 39 34 64 5c 75 30 39 33 30 5c 75 30 39 34 31 5c 75 30 39 31 66 5c 75 30 39 33 66 20 28 2b 29 5c 75 30 39 36 34 20 5c 75 30 39 32 62 5c 75 30 39 33 66 5c 75 30 39 33 30 20 5c 75 30 39 31 35 5c 75 30 39 34 62 5c 75 30 39 33 36 5c 75 30 39 33 66 5c 75 30 39 33 36 20 5c 75 30 39 31 35 5c 75 30 39 33 30 5c 75 30 39 34 37 5c 75 30 39 30 32 5c 75 30 39 36 34 22 2c 22
                                          Data Ascii: 94b\u0930? \u090f\u0915 \u0928\u092f\u093e \u0906\u091c\u092e\u093e\u090f\u0902","\u0928\u0947\u091f\u0935\u0930\u094d\u0915 \u0924\u094d\u0930\u0941\u091f\u093f (+)\u0964 \u092b\u093f\u0930 \u0915\u094b\u0936\u093f\u0936 \u0915\u0930\u0947\u0902\u0964","
                                          2024-06-04 03:16:28 UTC16384INData Raw: 20 79 65 6e 69 20 62 69 72 20 63 61 70 74 63 68 61 27 79 61 20 67 65 5c 78 65 37 6d 65 6b 20 69 5c 78 65 37 69 6e 20 73 6f 72 75 20 69 5c 75 30 31 35 66 61 72 65 74 69 20 74 75 5c 75 30 31 35 66 75 6e 75 20 6b 75 6c 6c 61 6e 5c 75 30 31 33 31 6e 22 2c 22 4b 61 79 64 5c 75 30 31 33 31 72 5c 75 30 31 33 31 63 5c 75 30 31 33 31 22 2c 22 44 6f 5c 75 30 31 31 66 72 75 6c 61 6d 61 20 6b 6f 64 75 22 5d 2c 76 69 3a 5b 22 58 5c 78 65 31 63 20 6d 69 6e 68 20 61 6e 20 74 6f 5c 78 65 30 6e 22 2c 22 51 75 61 79 20 6c 5c 75 31 65 61 31 69 22 2c 22 58 5c 78 65 31 63 20 6d 69 6e 68 20 76 5c 75 31 65 63 31 20 6b 68 5c 75 31 65 61 33 20 6e 5c 75 30 31 30 33 6e 67 20 74 69 5c 75 31 65 62 66 70 20 63 5c 75 31 65 61 64 6e 22 2c 22 58 5c 78 65 31 63 20 6d 69 6e 68 20 74 68 5c
                                          Data Ascii: yeni bir captcha'ya ge\xe7mek i\xe7in soru i\u015fareti tu\u015funu kullan\u0131n","Kayd\u0131r\u0131c\u0131","Do\u011frulama kodu"],vi:["X\xe1c minh an to\xe0n","Quay l\u1ea1i","X\xe1c minh v\u1ec1 kh\u1ea3 n\u0103ng ti\u1ebfp c\u1eadn","X\xe1c minh th\
                                          2024-06-04 03:16:28 UTC16384INData Raw: 34 34 32 5c 75 30 34 33 35 20 5c 75 30 34 33 61 5c 75 30 34 33 64 5c 75 30 34 33 65 5c 75 30 34 33 66 5c 75 30 34 33 61 5c 75 30 34 34 33 20 5c 75 30 34 33 37 20 5c 75 30 34 33 66 5c 75 30 34 33 38 5c 75 30 34 34 32 5c 75 30 34 33 30 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 34 66 5c 75 30 34 33 63 20 5c 75 30 34 33 34 5c 75 30 34 33 62 5c 75 30 34 34 66 20 5c 75 30 34 33 66 5c 75 30 34 33 35 5c 75 30 34 34 30 5c 75 30 34 33 35 5c 75 30 34 33 61 5c 75 30 34 33 62 5c 75 30 34 34 65 5c 75 30 34 34 37 5c 75 30 34 33 35 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 34 66 20 5c 75 30 34 33 64 5c 75 30 34 33 30 20 5c 75 30 34 33 64 5c 75 30 34 33 65 5c 75 30 34 33 32 5c 75 30 34 35 36 20 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 33 66 5c 75 30 34
                                          Data Ascii: 442\u0435 \u043a\u043d\u043e\u043f\u043a\u0443 \u0437 \u043f\u0438\u0442\u0430\u043d\u043d\u044f\u043c \u0434\u043b\u044f \u043f\u0435\u0440\u0435\u043a\u043b\u044e\u0447\u0435\u043d\u043d\u044f \u043d\u0430 \u043d\u043e\u0432\u0456 \u043a\u0430\u043f\u04
                                          2024-06-04 03:16:28 UTC16384INData Raw: 22 5d 2c 5b 63 2c 6c 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 61 2c 5b 75 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 63 2c 70 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 61 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 75 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 63 2c 6c 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 61 2c 5b 75 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 63
                                          Data Ascii: "],[c,l]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[a,[u,"Lenovo"],[c,p]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[a,/_/g," "],[u,"Nokia"],[c,l]],[/(pixel c)\b/i],[a,[u,"Google"],[c
                                          2024-06-04 03:16:28 UTC16384INData Raw: 72 65 6d 6f 76 65 28 29 2c 21 28 30 2c 6f 2e 73 75 70 70 6f 72 74 73 43 53 53 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 22 2c 22 31 30 70 78 20 31 30 70 78 22 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 72 65 74 75 72 6e 20 6e 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 54 43 61 70 74 63 68 61 41 70 69 44 6f 6d 61 69 6e 29 2e 63 6f 6e 63 61 74 28 69 29 2c 24 28 6e 29 2e 6f 6e 28 22 64 72 61 67 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 2c 28 30 2c 6f 2e 73 65 74 43 73 73 29 28 65 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 7a 49 6e 64 65 78 3a 22 31 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69
                                          Data Ascii: remove(),!(0,o.supportsCSS)("backgroundSize","10px 10px")){var n=document.createElement("img");return n.src="".concat(window.TCaptchaApiDomain).concat(i),$(n).on("dragstart",function(){return!1}),(0,o.setCss)(e,{position:"absolute",zIndex:"1",overflow:"hi
                                          2024-06-04 03:16:28 UTC16384INData Raw: 35 2c 2d 31 35 36 30 31 39 38 33 38 30 29 2c 5f 2c 64 2c 74 5b 65 2b 31 33 5d 2c 32 31 2c 31 33 30 39 31 35 31 36 34 39 29 2c 67 3d 63 28 67 2c 5f 3d 63 28 5f 2c 64 3d 63 28 64 2c 70 2c 67 2c 5f 2c 74 5b 65 2b 34 5d 2c 36 2c 2d 31 34 35 35 32 33 30 37 30 29 2c 70 2c 67 2c 74 5b 65 2b 31 31 5d 2c 31 30 2c 2d 31 31 32 30 32 31 30 33 37 39 29 2c 64 2c 70 2c 74 5b 65 2b 32 5d 2c 31 35 2c 37 31 38 37 38 37 32 35 39 29 2c 5f 2c 64 2c 74 5b 65 2b 39 5d 2c 32 31 2c 2d 33 34 33 34 38 35 35 35 31 29 2c 64 3d 72 28 64 2c 6f 29 2c 70 3d 72 28 70 2c 69 29 2c 67 3d 72 28 67 2c 6c 29 2c 5f 3d 72 28 5f 2c 73 29 3b 72 65 74 75 72 6e 5b 64 2c 70 2c 67 2c 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 76 61 72 20 6e 2c 65 3d 22 22 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 33 32
                                          Data Ascii: 5,-1560198380),_,d,t[e+13],21,1309151649),g=c(g,_=c(_,d=c(d,p,g,_,t[e+4],6,-145523070),p,g,t[e+11],10,-1120210379),d,p,t[e+2],15,718787259),_,d,t[e+9],21,-343485551),d=r(d,o),p=r(p,i),g=r(g,l),_=r(_,s);return[d,p,g,_]}function l(t){var n,e="";for(n=0;n<32
                                          2024-06-04 03:16:28 UTC16384INData Raw: 79 28 29 7d 2c 31 65 33 2a 65 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 65 72 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 24 64 6f 6d 4d 61 6e 61 67 65 72 2e 63 68 61 6e 67 65 4f 70 65 72 61 74 69 6f 6e 53 74 61 74 75 73 28 22 6c 6f 61 64 69 6e 67 22 29 3b 76 61 72 20 74 3d 7b 30 3a 22 76 65 72 69 66 79 53 75 63 63 65 73 73 22 2c 39 3a 22 76 65 72 69 66 79 46 61 69 6c 52 65 66 72 65 73 68 22 2c 31 32 3a 22 76 65 72 69 66 79 45 72 72 6f 72 22 2c 32 30 3a 22 76 65 72 69 66 79 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 22 2c 35 30 3a 22 76 65 72 69 66 79 46 61 69 6c 22 2c 33 30 3a 22 76 65 72 69 66 79 48 79 62 72 69 64 22 2c 35 31 3a 22 76 65 72 69 66 79 48 79 62 72 69 64 22 2c 35 32 3a 22 76 65 72
                                          Data Ascii: y()},1e3*e)})},e.prototype.verify=function(){var e=this;this.$domManager.changeOperationStatus("loading");var t={0:"verifySuccess",9:"verifyFailRefresh",12:"verifyError",20:"verifySessionTimeout",50:"verifyFail",30:"verifyHybrid",51:"verifyHybrid",52:"ver
                                          2024-06-04 03:16:28 UTC16384INData Raw: 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3b 65 2e 65 6e 61 62 6c 65 41 67 65 64 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 63 61 6c 6c 28 74 29 7d 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 74 68 69 73 29 7b 76 61 72 20 6f 2c 6e 2c 61 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6f 3d 72 28 74 68 69 73 2e 24 77 72 61 70 70 65 72 2c 31 29 5b 30 5d 2c 6e 3d 65 2c 61 3d 74 7d 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c
                                          Data Ascii: ("touchmove",function(t){var i;e.enableAged||null===(i=t.preventDefault)||void 0===i||i.call(t)},t)},e.prototype.on=function(e,t,i){if(this){var o,n,a;if("string"==typeof e&&"function"==typeof t){o=r(this.$wrapper,1)[0],n=e,a=t}else{if("object"!=typeof e|


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.44977743.152.29.204432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-06-04 03:16:27 UTC570OUTGET /aegis-sdk/latest/aegis.min.js?max_age=3600 HTTP/1.1
                                          Host: tam.cdn-go.cn
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://global.turing.captcha.gtimg.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-06-04 03:16:27 UTC494INHTTP/1.1 200 OK
                                          Last-Modified: Thu, 18 Jan 2024 04:17:05 GMT
                                          Etag: "501b8eb6120e4c66acca2b604cb91261"
                                          Content-Type: application/javascript
                                          Access-Control-Allow-Origin: *
                                          Content-Length: 68901
                                          Accept-Ranges: bytes
                                          X-NWS-LOG-UUID: 18328624754630512011
                                          Connection: close
                                          Server: Lego Server
                                          Date: Tue, 04 Jun 2024 03:16:27 GMT
                                          X-Cache-Lookup: Cache Hit
                                          X-ServerIp: 43.152.29.20
                                          Client-Ip: 173.254.250.91
                                          Vary: Origin
                                          Cache-Control: max-age=666
                                          Is-Immutable-In-The-Future: false
                                          2024-06-04 03:16:28 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 40 74 65 6e 63 65 6e 74 2f 61 65 67 69 73 2d 77 65 62 2d 73 64 6b 40 31 2e 34 33 2e 36 20 28 63 29 20 32 30 32 34 20 54 65 6e 63 65 6e 74 43 6c 6f 75 64 20 52 65 61 6c 20 55 73 65 72 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 0a 20 2a 20 41 75 74 68 6f 72 20 70 75 6d 70 6b 69 6e 63 61 69 2e 0a 20 2a 20 4c 61 73 74 20 52 65 6c 65 61 73 65 20 54 69 6d 65 20 54 68 75 20 4a 61 6e 20 31 38 20 32 30 32 34 20 31 32 3a 31 36 3a 30 30 20 47 4d 54 2b 30 38 30 30 20 28 47 4d 54 2b 30 38 3a 30 30 29 2e 0a 20 2a 20 52 65
                                          Data Ascii: /** * ========================================================================== * @tencent/aegis-web-sdk@1.43.6 (c) 2024 TencentCloud Real User Monitoring. * Author pumpkincai. * Last Release Time Thu Jan 18 2024 12:16:00 GMT+0800 (GMT+08:00). * Re
                                          2024-06-04 03:16:28 UTC16384INData Raw: 73 65 7b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 4f 62 6a 65 63 74 26 26 68 65 28 69 2c 74 68 69 73 29 2c 69 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 69 29 3b 29 3b 30 3d 3d 3d 53 2e 69 6e 73 74 61 6e 63 65 73 2e 6c 65 6e 67 74 68 26 26 28 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 68 65 28 72 29 2c 68 65 28 53 29 29 7d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 63 6f 6e 66 69 67 2c 65 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2c 74 3d 65 2e 69 64 2c 6e 3d 65
                                          Data Ascii: se{for(var i=this;i.constructor!==Object&&he(i,this),i=Object.getPrototypeOf(i););0===S.instances.length&&(r=Object.getPrototypeOf(this).constructor,he(r),he(S))}},S.prototype.setConfig=function(e){Object.assign(this.config,e);var e=this.config,t=e.id,n=e
                                          2024-06-04 03:16:28 UTC16384INData Raw: 28 29 7d 2c 61 2e 64 65 73 6b 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 61 2e 74 61 62 6c 65 74 28 29 26 26 21 61 2e 6d 6f 62 69 6c 65 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 71 65 28 29 7b 72 65 74 75 72 6e 7b 68 6f 73 74 3a 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 68 6f 73 74 2c 70 61 74 68 6e 61 6d 65 3a 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 65 28 72 2c 65 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 2e 6c 65 6e 67 74 68 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 3f 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 48 65 61 64 65 72 73 26 26 72 20 69 6e 73 74 61
                                          Data Ascii: ()},a.desktop=function(){return!a.tablet()&&!a.mobile()};function qe(){return{host:new URL(location.href).host,pathname:location.pathname}}function je(r,e,o){return null!=e&&e.length&&"object"==typeof r?e.reduce(function(e,t){var n=window.Headers&&r insta
                                          2024-06-04 03:16:28 UTC16384INData Raw: 2e 63 61 6c 6c 28 73 2c 65 2c 6f 29 7d 2c 73 65 6e 64 45 72 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6e 75 6c 6c 21 3d 28 74 3d 73 2e 70 75 62 6c 69 73 68 57 73 45 72 72 6f 72 4c 6f 67 29 26 26 74 2e 63 61 6c 6c 28 73 2c 65 2c 6f 29 7d 7d 2c 74 68 69 73 2e 68 61 63 6b 57 65 62 73 6f 63 6b 65 74 43 6f 6e 66 69 67 3d 6e 2c 6e 3d 74 68 69 73 2e 68 61 63 6b 57 65 62 73 6f 63 6b 65 74 43 6f 6e 66 69 67 2c 77 69 6e 64 6f 77 2e 50 72 6f 78 79 29 26 26 77 69 6e 64 6f 77 2e 57 65 62 53 6f 63 6b 65 74 26 26 28 72 3d 77 69 6e 64 6f 77 2e 57 65 62 53 6f 63 6b 65 74 2c 77 69 6e 64 6f 77 26 26 21 72 2e 69 73 48 61 63 6b 26 26 28 69 3d 6e 65 77 20 50 72 6f 78 79 28 57 65 62 53 6f 63 6b 65 74 2c 63 74 29 2c 72 2e 69 73 48 61 63 6b 3d 21 30 2c 77 69 6e
                                          Data Ascii: .call(s,e,o)},sendErr:function(e){var t;null!=(t=s.publishWsErrorLog)&&t.call(s,e,o)}},this.hackWebsocketConfig=n,n=this.hackWebsocketConfig,window.Proxy)&&window.WebSocket&&(r=window.WebSocket,window&&!r.isHack&&(i=new Proxy(WebSocket,ct),r.isHack=!0,win
                                          2024-06-04 03:16:28 UTC3365INData Raw: 61 6c 2f 67 69 2c 22 65 76 61 49 22 29 29 2c 6e 2e 73 65 6e 64 28 73 2e 64 61 74 61 29 29 29 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6c 65 61 73 65 20 68 61 6e 64 6c 65 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 72 65 61 73 6f 6e 61 62 6c 79 2c 20 6f 70 74 69 6f 6e 73 2e 75 72 6c 20 69 73 20 6e 65 63 65 73 73 61 72 79 22 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 62 6c 6f 63 6b 65 64 22 29 7d 2c 48 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 62 6c 69 73 68 50 6c 75 67 69 6e 73 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 48 2e 69 6e 73 74 61 6c 6c 65 64 50 6c 75 67 69 6e 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 72 65 70 6f 72 74 41 73
                                          Data Ascii: al/gi,"evaI")),n.send(s.data)))):console.warn("Please handle the parameters reasonably, options.url is necessary"):console.warn("Sending request blocked")},H.prototype.publishPluginsLogs=function(){var e=H.installedPlugins.find(function(e){return"reportAs


                                          020406080s020406080100

                                          Click to jump to process

                                          020406080s0.0050100MB

                                          Click to jump to process

                                          Target ID:0
                                          Start time:23:16:03
                                          Start date:03/06/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:23:16:05
                                          Start date:03/06/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2012,i,2553594677785823821,3911299723466865036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:23:16:07
                                          Start date:03/06/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lsems.gravityzone.bitdefender.com/scan/aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s!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/5E529FBDB555E5CB0022F86A444357270EF8189242DB873A4E2CC268E61E0709?c=1&i=1&docs=1&data=05%7C02%7CMTORRES@gocontec.com%7Cf259da6ab291465725fb08dc83d69f20%7C7de5bafb7e7d41e49ba10f46b89ecf86%7C0%7C0%7C638530205023361099%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=pb7NjrGk1RIy6yDjv9JZpn5gJOkoDX3s1fUkBdNGGcg=&reserved=0"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                          No disassembly