Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cnfrmaccspgs0logg.github.io/

Overview

General Information

Sample URL:http://cnfrmaccspgs0logg.github.io/
Analysis ID:1520306
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
Phishing site detected (based on logo match)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2000,i,8835561193230269770,8718790223817956524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cnfrmaccspgs0logg.github.io/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://cnfrmaccspgs0logg.github.io/Avira URL Cloud: detection malicious, Label: phishing
    Source: http://cnfrmaccspgs0logg.github.io/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: https://cnfrmaccspgs0logg.github.io/css/cross/hidden_2.cssAvira URL Cloud: Label: phishing
    Source: https://cnfrmaccspgs0logg.github.io/img/favicon.icoAvira URL Cloud: Label: phishing
    Source: https://cnfrmaccspgs0logg.github.io/css/cross/hidden.cssAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://cnfrmaccspgs0logg.github.io/LLM: Score: 9 Reasons: The URL 'cnfrmaccspgs0logg.github.io' does not match the legitimate domain 'facebook.com'., The URL contains suspicious elements such as 'cnfrmaccspgs0logg' which is not associated with Facebook., The domain 'github.io' is a common platform for hosting static websites, which can be used for phishing., The input fields 'email address or phone number' and 'password' are typical targets for phishing attempts. DOM: 0.0.pages.csv
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://cnfrmaccspgs0logg.github.io/Matcher: Template: facebook matched
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: Form action: https://cikiqwhuhuy127.000webhostapp.com/input.php github 000webhostapp
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: Number of links: 1
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: Title: Community Standard does not match URL
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: Form action: https://cikiqwhuhuy127.000webhostapp.com/input.php
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: <input type="password" .../> found
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: No <meta name="author".. found
    Source: https://cnfrmaccspgs0logg.github.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
    Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
    Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
    Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cnfrmaccspgs0logg.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/cross/hidden.css HTTP/1.1Host: cnfrmaccspgs0logg.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cnfrmaccspgs0logg.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/cross/hidden_2.css HTTP/1.1Host: cnfrmaccspgs0logg.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cnfrmaccspgs0logg.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/AFgIDquDCzO.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cnfrmaccspgs0logg.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cnfrmaccspgs0logg.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cnfrmaccspgs0logg.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cnfrmaccspgs0logg.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cnfrmaccspgs0logg.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: cnfrmaccspgs0logg.github.io
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingx-fatal-request: static.xx.fbcdn.netEdge-Control: cache-maxage=10mPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTtiming-allow-origin: *reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}content-security-policy: default-src data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src data: blob: 'self' https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';document-policy: force-load-at-top
    Source: chromecache_45.7.drString found in binary or memory: https://cikiqwhuhuy127.000webhostapp.com/input.php
    Source: chromecache_45.7.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/AFgIDquDCzO.png&quot;);
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: classification engineClassification label: mal76.phis.win@17/11@12/9
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2000,i,8835561193230269770,8718790223817956524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cnfrmaccspgs0logg.github.io/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2000,i,8835561193230269770,8718790223817956524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://cnfrmaccspgs0logg.github.io/100%Avira URL Cloudphishing
    http://cnfrmaccspgs0logg.github.io/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/AFgIDquDCzO.png0%Avira URL Cloudsafe
    https://cnfrmaccspgs0logg.github.io/css/cross/hidden_2.css100%Avira URL Cloudphishing
    https://cikiqwhuhuy127.000webhostapp.com/input.php0%Avira URL Cloudsafe
    https://cnfrmaccspgs0logg.github.io/img/favicon.ico100%Avira URL Cloudphishing
    https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/AFgIDquDCzO.png&quot;);0%Avira URL Cloudsafe
    https://cnfrmaccspgs0logg.github.io/css/cross/hidden.css100%Avira URL Cloudphishing
    NameIPActiveMaliciousAntivirus DetectionReputation
    scontent.xx.fbcdn.net
    157.240.251.9
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        cnfrmaccspgs0logg.github.io
        185.199.111.153
        truetrue
          unknown
          windowsupdatebg.s.llnwi.net
          87.248.205.0
          truefalse
            unknown
            static.xx.fbcdn.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/AFgIDquDCzO.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://cnfrmaccspgs0logg.github.io/css/cross/hidden.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://cnfrmaccspgs0logg.github.io/true
                unknown
                https://cnfrmaccspgs0logg.github.io/css/cross/hidden_2.csstrue
                • Avira URL Cloud: phishing
                unknown
                https://cnfrmaccspgs0logg.github.io/img/favicon.icotrue
                • Avira URL Cloud: phishing
                unknown
                http://cnfrmaccspgs0logg.github.io/true
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://cikiqwhuhuy127.000webhostapp.com/input.phpchromecache_45.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/AFgIDquDCzO.png&quot;);chromecache_45.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.196
                  unknownUnited States
                  15169GOOGLEUSfalse
                  185.199.109.153
                  unknownNetherlands
                  54113FASTLYUSfalse
                  185.199.111.153
                  cnfrmaccspgs0logg.github.ioNetherlands
                  54113FASTLYUStrue
                  157.240.251.9
                  scontent.xx.fbcdn.netUnited States
                  32934FACEBOOKUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.184.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  185.199.110.153
                  unknownNetherlands
                  54113FASTLYUSfalse
                  IP
                  192.168.2.8
                  192.168.2.7
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1520306
                  Start date and time:2024-09-27 07:57:45 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 28s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://cnfrmaccspgs0logg.github.io/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:15
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal76.phis.win@17/11@12/9
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 64.233.167.84, 142.250.186.174, 34.104.35.123, 172.217.18.10, 142.250.185.202, 142.250.185.234, 172.217.16.202, 142.250.185.170, 142.250.184.234, 142.250.185.106, 142.250.185.74, 142.250.186.106, 142.250.186.138, 142.250.184.202, 216.58.212.138, 142.250.186.42, 142.250.185.138, 142.250.186.74, 172.217.18.106, 184.28.90.27, 20.12.23.50, 87.248.205.0, 20.242.39.171, 93.184.221.240, 13.95.31.18, 172.217.23.99
                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://cnfrmaccspgs0logg.github.io/
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):5430
                  Entropy (8bit):2.6465732373896285
                  Encrypted:false
                  SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                  MD5:3E764F0F737767B30A692FAB1DE3CE49
                  SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                  SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                  SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                  Malicious:false
                  Reputation:low
                  URL:https://cnfrmaccspgs0logg.github.io/img/favicon.ico
                  Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (55670), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):335895
                  Entropy (8bit):5.394202373140453
                  Encrypted:false
                  SSDEEP:6144:zX+SeSPCuCs3pseSEdHEtSBYRIcHyJekXDNKKXQBdIs8hwUUDx3nrn:zX+S5PCuXpsD7tBwYP
                  MD5:74F6836ED54A3ACEB24892BDADFFCBEF
                  SHA1:DA14A1C46B516B7DC56E3681DF0FF2581A99F65D
                  SHA-256:5DCC92AB8DD5DD906826A2D70B94E09607036D0CF56F7854ED134CFA72A97CB4
                  SHA-512:13BA2B1EA96700FA9468087E50515A1FB4FD881DD5061DCFFD32B1A4A301573597E657A989234E67D3E444E2BC21188046DB228C785D0F3BA26D680144BF58D8
                  Malicious:false
                  Reputation:low
                  URL:https://cnfrmaccspgs0logg.github.io/
                  Preview:<html class="__fb-light-mode" lang="en"><head><title>Community Standard</title>.. <link rel="icon" type="image/png" href="img/favicon.ico">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=2,shrink-to-fit=no">.. <meta name="color-scheme" content="light">.. <meta name="theme-color" content="#FFFFFF">.. <link type="text/css" rel="stylesheet" href="css/cross/hidden.css">.. <link type="text/css" rel="stylesheet" href="css/cross/hidden_2.css">.. <style nonce=""></style>.. <style nonce="">.twbca1pg{border-bottom:solid 1px var(--fds-spectrum-teal-dark-1)}.twhas466{border-right:solid 2px}.ut7o74af{border-top:2px solid transparent}.uz2wizr7{border-bottom:2px dashed var(--divider)}.v7lbagvl{border-right:3px dashed var(--media-inner-border)}.w5o66jgc{border-bottom:5px solid transparent}.w7og4mts{border-right:2px solid var(--media-inner-border)}.xxtls0x7{border-left:solid transparent}.a1yigdvo{border-botto
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11259)
                  Category:downloaded
                  Size (bytes):12478
                  Entropy (8bit):5.214344826279296
                  Encrypted:false
                  SSDEEP:384:aX7UtcW0mvWQWLiW0mvWQWkm/g0yWqKq8Rr8UUrH9I3qqhO:a7ycW0mvWQWWW0mvWQWkmYoqxA3qqhO
                  MD5:03965AB9D90C48DDB7EA74C84EE32422
                  SHA1:7879531FE445D83F96C360427BA13E39FD3B9E6B
                  SHA-256:BFE5CD76647E20B420DA958C1A6D56EAA9D452584A76981CE897AEA8A0D163B4
                  SHA-512:A1225BC339AC05BD61AD5ADB05EB46B8A2C89C65AE6A81A064A63794B1B3B857BE4157B5669DFF3A75BA06C26C32C497225CB4F3BA3BC669EED6CC15623914C9
                  Malicious:false
                  Reputation:low
                  URL:https://cnfrmaccspgs0logg.github.io/css/cross/hidden.css
                  Preview:.x1lkfr7t{font-size:14px}..Gar1i5{border-top: 1px solid #dddfe2;padding: 10px 0px 10px 0px;}..rot0o{margin-top: 6px;font-size: 14px;font-weight: 400;color: #000000;font-family: Segoe UI Historic, Segoe UI, Helvetica, Arial, sans-serif;line-height: 1.1765;}..KolM4x{width: 100%;display: flex;box-sizing: border-box;padding-top: 6px;}..inPUt1{width: 100%;color: rgba(0,0,0,.85);font-size: 14px;border-radius: 6px;border-color: rgba(0,0,0,.15);border-width: 1px;padding: 11px;border-style: solid;}..inPUt1err{width: 100%;color: rgba(0,0,0,.85);font-size: 14px;border-radius: 6px;border-color: rgb(255 0 0);border-width: 1px;padding: 11px;border-style: solid;}..KolM4xBir{width: 100%;display: flex;box-sizing: border-box;margin-bottom: 37px;}..inPUt2{color: rgba(0,0,0,.85);font-size: 14px;border-radius: 6px;border-color: rgba(0,0,0,.15);border-width: 1px;padding: 10px;border-style: solid;}..spCBir{margin-right: 5px;}..BirT3X{margin-top: 5px;margin-left: 3px;margin-bottom: 1px;font-size: 14px;color:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (38068), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):573319
                  Entropy (8bit):5.283389625089064
                  Encrypted:false
                  SSDEEP:3072:+XwLX/myWHo/Rbd/o5eqGFQDqSQuStayCpp0uz1QN+1KIo6U9U2VLTNzJnUz:Yw2oZx/oMQuSQuStaDp0uz0TNz+
                  MD5:DFD1DBC0CE36FE3DBBBC28BBE82D7FDF
                  SHA1:96DFAF86FB27BC36C1B604051FB422B3E67B507D
                  SHA-256:84AC2481A5E38D5A974CE16F8D55DC322D38F6E021E4A45A9580091FB0AA6BD3
                  SHA-512:C01D4A299FDE02F8CB59F5BE11EBCDBAF935B416A03387FEE0E2CB6A1E22FEC78CD7F3D9AE7F7D7AE723E93F977803365870E21762763D11F5861951CF5FC9DE
                  Malicious:false
                  Reputation:low
                  URL:https://cnfrmaccspgs0logg.github.io/css/cross/hidden_2.css
                  Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}..html{touch-action:manipulation}body{bac
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):5430
                  Entropy (8bit):2.6465732373896285
                  Encrypted:false
                  SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                  MD5:3E764F0F737767B30A692FAB1DE3CE49
                  SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                  SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                  SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                  Malicious:false
                  Reputation:low
                  Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):28
                  Entropy (8bit):4.2359263506290326
                  Encrypted:false
                  SSDEEP:3:QQinP90NY:+P1
                  MD5:7CD44B2C77526F4FA4CC7FC0BB388924
                  SHA1:46A26A23C8384B55BDC9012212BD4F82C341FB12
                  SHA-256:803331C1A11F7BD2503BB16AA5F3EE4A448D7D47D003B371F485B3042222C283
                  SHA-512:92F2005F088F928320C07487F26A293AB96107A94A2E0611262B9E30200C8FB9FE612D541737CE587C95C53BA89E43F3476CFED333301AB4E8BBDB03084D94DB
                  Malicious:false
                  Reputation:low
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmfuOqRZu8SdxIFDXhvEhkSBQ3Fk8Qk?alt=proto
                  Preview:ChIKBw14bxIZGgAKBw3Fk8QkGgA=
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Sep 27, 2024 07:58:37.818876028 CEST49671443192.168.2.7204.79.197.203
                  Sep 27, 2024 07:58:39.537703991 CEST49674443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:39.537730932 CEST49675443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:39.693875074 CEST49672443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:41.889609098 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:58:42.256351948 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:58:42.631407976 CEST49671443192.168.2.7204.79.197.203
                  Sep 27, 2024 07:58:43.006432056 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:58:44.506412983 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:58:47.506429911 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:58:49.303260088 CEST49674443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:49.303277969 CEST49675443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:49.428255081 CEST49672443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:51.739207029 CEST44349698104.98.116.138192.168.2.7
                  Sep 27, 2024 07:58:51.739428043 CEST49698443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:58:52.346359015 CEST49671443192.168.2.7204.79.197.203
                  Sep 27, 2024 07:58:53.508117914 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:58:53.845360041 CEST4970580192.168.2.7185.199.111.153
                  Sep 27, 2024 07:58:53.845710039 CEST4970680192.168.2.7185.199.111.153
                  Sep 27, 2024 07:58:53.850332975 CEST8049705185.199.111.153192.168.2.7
                  Sep 27, 2024 07:58:53.850574970 CEST8049706185.199.111.153192.168.2.7
                  Sep 27, 2024 07:58:53.850598097 CEST4970580192.168.2.7185.199.111.153
                  Sep 27, 2024 07:58:53.850624084 CEST4970680192.168.2.7185.199.111.153
                  Sep 27, 2024 07:58:53.851007938 CEST4970680192.168.2.7185.199.111.153
                  Sep 27, 2024 07:58:53.855808973 CEST8049706185.199.111.153192.168.2.7
                  Sep 27, 2024 07:58:53.961163998 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:53.961194038 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:53.961426973 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:53.962148905 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:53.962162971 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:54.312805891 CEST8049706185.199.111.153192.168.2.7
                  Sep 27, 2024 07:58:54.402123928 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.402156115 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.402239084 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.402906895 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.402920008 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.481664896 CEST4970680192.168.2.7185.199.111.153
                  Sep 27, 2024 07:58:54.627373934 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:54.656900883 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:54.656910896 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:54.658552885 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:54.658658028 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:54.669821024 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:54.669914007 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:54.804675102 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:54.804683924 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:58:54.894896030 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.896208048 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.896214962 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.897285938 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.897349119 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.909677982 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.909761906 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.910204887 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:54.910216093 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:54.913410902 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:58:55.022913933 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.044346094 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044579983 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044655085 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044699907 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.044709921 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044756889 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.044763088 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044827938 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044891119 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044914007 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.044919968 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.044989109 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.044994116 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.045105934 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.045173883 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.045245886 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.045253992 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.045299053 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.051985025 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.136604071 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.136708021 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.136714935 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.136724949 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.136775970 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.136792898 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.136933088 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.136990070 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.136996984 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.137134075 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.137204885 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.137267113 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.137274027 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.137353897 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.137363911 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.137370110 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.137413979 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.137424946 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.138154030 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.138223886 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.138267994 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.138273954 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.138314962 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.138319016 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.138920069 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.138989925 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.138998985 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.139074087 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.139142990 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.139199018 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.139206886 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.139230967 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.139264107 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.186408997 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.186480999 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.186482906 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.186496019 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.186547041 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.228702068 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.228857994 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.228929043 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.228940964 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.228949070 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.229037046 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.229043961 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.229275942 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.229326963 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.229332924 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.229515076 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.229573965 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.229579926 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.230920076 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.230946064 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.230984926 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.231015921 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.231023073 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.231055975 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.231093884 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.231903076 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.231950998 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.231977940 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.231982946 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.232019901 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.232036114 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.278966904 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.279014111 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.279093027 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.279100895 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.279148102 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.281158924 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.322098017 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.322146893 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.322285891 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.322285891 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.322294950 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.323543072 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.323592901 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.323642969 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.323649883 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.323894024 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.323894024 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.324405909 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.324455976 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.324574947 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.324574947 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.324582100 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.325078011 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.326273918 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.326322079 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.326364994 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.326370001 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.326421976 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.326421976 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.327279091 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.327321053 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.327397108 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.327403069 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.327431917 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.329135895 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.329180956 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.329240084 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.329246044 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.329277992 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.329323053 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.345479012 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.371591091 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.371627092 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.371685028 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.371691942 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.371731043 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.371777058 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.439786911 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.439838886 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.439908028 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.439918995 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.439953089 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.439975977 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440009117 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440073967 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440123081 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440123081 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440129995 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440218925 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440226078 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440248013 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440282106 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440289021 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440304041 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440314054 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440334082 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440361977 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440363884 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440390110 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440428972 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440617085 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440617085 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440617085 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440629005 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440730095 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.440886974 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.440936089 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441008091 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441008091 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441015005 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441066027 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441071033 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441088915 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441124916 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441129923 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441174030 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441179991 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441188097 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441229105 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441659927 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441754103 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.441760063 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441824913 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.441891909 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.442483902 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.481981993 CEST49709443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.481998920 CEST44349709185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.722781897 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.722807884 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.722919941 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.723182917 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.723195076 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.723547935 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.723602057 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:55.723665953 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.723933935 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:55.723959923 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.181581020 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.183588028 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.183608055 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.184087992 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.185312033 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.185412884 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.185657024 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.186322927 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.186893940 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.186934948 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.187406063 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.188270092 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.188363075 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.188453913 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.227431059 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.231415033 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.327574015 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.327853918 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.327897072 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.327923059 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.327940941 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.327959061 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.327981949 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.328511953 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.328560114 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.328561068 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.328576088 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.328619003 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.328634977 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.328676939 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.328721046 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.328731060 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.343226910 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.343283892 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.343317032 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.362608910 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.362807035 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.362871885 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.362886906 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.362966061 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.363030910 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.363039970 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.370635986 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.370686054 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.370692015 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.370806932 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.370887041 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.370896101 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.370943069 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.371001959 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.371012926 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.371999025 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.372085094 CEST44349710185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.372203112 CEST49710443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.413253069 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.416610003 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.416709900 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.416749001 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.416778088 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.416811943 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.416853905 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.416857004 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.416870117 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.416918039 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.416925907 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.417072058 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.417113066 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.417118073 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.417130947 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.417167902 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.417176008 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418046951 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418093920 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418123960 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.418143988 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418185949 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418190002 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.418200016 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418251038 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.418262959 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418304920 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.418379068 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.418387890 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.419009924 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.419050932 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.419056892 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.419078112 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.419114113 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.419123888 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.419136047 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.419186115 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.505330086 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.505352020 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.505393982 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.505434036 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.505465984 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.505482912 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.505516052 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.507246017 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.507288933 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.507328987 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.507337093 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.507363081 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.507375956 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.508114100 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.508153915 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.508186102 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.508198977 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.508241892 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.508260965 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.563658953 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.563735008 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.563766956 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.563793898 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.563818932 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.563839912 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594063044 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.594125986 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.594151974 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594166040 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.594202995 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594213009 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594696045 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.594750881 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.594783068 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594789982 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.594819069 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594841003 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.594961882 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.595015049 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.595030069 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.595037937 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.595067978 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.595088959 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.595923901 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.595966101 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.595983028 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.595990896 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.596040010 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.596790075 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.596833944 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.596852064 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.596858978 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.596892118 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.596908092 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.597732067 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.597790956 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.597812891 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.597820044 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.597846985 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.597867012 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.605428934 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682027102 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682077885 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682115078 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682128906 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682151079 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682178974 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682284117 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682328939 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682351112 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682359934 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682388067 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682401896 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682687044 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682729959 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682751894 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682759047 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.682787895 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.682805061 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.683161974 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.683202982 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.683229923 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.683235884 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.683273077 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.683665991 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.683707952 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.683738947 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.683746099 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.683768034 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.683788061 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.688016891 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688076019 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688090086 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.688112020 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688139915 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.688149929 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.688424110 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688469887 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688502073 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.688510895 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688549995 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.688946009 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.688987017 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.689016104 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.689023018 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.689080954 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.689080954 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.770597935 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.770647049 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.770689964 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.770708084 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.770740032 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.770759106 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.770853996 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.770905018 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.770920038 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.770929098 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.770957947 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.770972013 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771292925 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.771333933 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.771365881 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771377087 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.771405935 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771414042 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771651030 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.771697044 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.771724939 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771730900 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.771749020 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771769047 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.771969080 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772008896 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772036076 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772042036 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772069931 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772083044 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772299051 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772339106 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772357941 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772367001 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772392035 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772412062 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772547960 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772589922 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772622108 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772629023 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772661924 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772680998 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772830009 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772886992 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772907972 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772916079 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.772945881 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.772964954 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.774595976 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.858999968 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.859024048 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.859076977 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.859091043 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.859122038 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.859143019 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.859494925 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.859514952 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.859564066 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.859570026 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.859596014 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.859613895 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860099077 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860120058 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860177040 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860183954 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860210896 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860229969 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860506058 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860527039 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860569954 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860575914 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860600948 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860620975 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860867977 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860888958 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860930920 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860937119 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.860963106 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.860981941 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.861192942 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.861238003 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.861258984 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.861263037 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.861283064 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:56.861293077 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.861304998 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.861337900 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.862190962 CEST49711443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:56.862205982 CEST44349711185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:57.080681086 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:57.080734015 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:57.080809116 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:57.081351042 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:57.081367970 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:57.715584040 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:57.906312943 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.416611910 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.416632891 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.417675972 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.417691946 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.417912960 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.455787897 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.455868006 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.457220078 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.457230091 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.505254984 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.794296026 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.794416904 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.794475079 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.794491053 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.794502020 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.794568062 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.794568062 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.795707941 CEST49712443192.168.2.7157.240.251.9
                  Sep 27, 2024 07:58:58.795726061 CEST44349712157.240.251.9192.168.2.7
                  Sep 27, 2024 07:58:58.803896904 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:58.803921938 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:58.804049969 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:58.804745913 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:58.804763079 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.256282091 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.256700039 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.256721973 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.257071018 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.257452965 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.257518053 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.257616043 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.299405098 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375607967 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375664949 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375694036 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375721931 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375724077 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.375751019 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375777960 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.375802040 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.375852108 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.379195929 CEST49716443192.168.2.7185.199.110.153
                  Sep 27, 2024 07:58:59.379214048 CEST44349716185.199.110.153192.168.2.7
                  Sep 27, 2024 07:58:59.398428917 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.398456097 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.398536921 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.398802996 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.398814917 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.868542910 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.868860960 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.868875027 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.869915962 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.870100975 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.870345116 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.870402098 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.870553970 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.870562077 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.927942991 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.970830917 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.970886946 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.971265078 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.971297979 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.971323013 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.971333027 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.971355915 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:58:59.971381903 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.971488953 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.972965002 CEST49717443192.168.2.7185.199.109.153
                  Sep 27, 2024 07:58:59.972976923 CEST44349717185.199.109.153192.168.2.7
                  Sep 27, 2024 07:59:00.184853077 CEST49698443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:59:00.184883118 CEST49720443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:59:00.184923887 CEST44349720104.98.116.138192.168.2.7
                  Sep 27, 2024 07:59:00.185240984 CEST49720443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:59:00.188889980 CEST49720443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:59:00.188913107 CEST44349720104.98.116.138192.168.2.7
                  Sep 27, 2024 07:59:00.189919949 CEST44349698104.98.116.138192.168.2.7
                  Sep 27, 2024 07:59:04.533296108 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:59:04.533360004 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:59:04.533766031 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:59:04.962868929 CEST49708443192.168.2.7142.250.184.228
                  Sep 27, 2024 07:59:04.962888956 CEST44349708142.250.184.228192.168.2.7
                  Sep 27, 2024 07:59:05.412852049 CEST49677443192.168.2.720.50.201.200
                  Sep 27, 2024 07:59:38.866014957 CEST4970580192.168.2.7185.199.111.153
                  Sep 27, 2024 07:59:38.870961905 CEST8049705185.199.111.153192.168.2.7
                  Sep 27, 2024 07:59:39.318568945 CEST4970680192.168.2.7185.199.111.153
                  Sep 27, 2024 07:59:39.323367119 CEST8049706185.199.111.153192.168.2.7
                  Sep 27, 2024 07:59:42.963864088 CEST44349720104.98.116.138192.168.2.7
                  Sep 27, 2024 07:59:42.963956118 CEST49720443192.168.2.7104.98.116.138
                  Sep 27, 2024 07:59:54.124048948 CEST4970580192.168.2.7185.199.111.153
                  Sep 27, 2024 07:59:54.129292011 CEST8049705185.199.111.153192.168.2.7
                  Sep 27, 2024 07:59:54.129398108 CEST4970580192.168.2.7185.199.111.153
                  Sep 27, 2024 07:59:54.131669998 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 07:59:54.131753922 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 07:59:54.131972075 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 07:59:54.132602930 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 07:59:54.132636070 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 07:59:54.762484074 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 07:59:54.778289080 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 07:59:54.778309107 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 07:59:54.778867006 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 07:59:54.834460020 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 07:59:54.876017094 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 07:59:54.876157999 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 07:59:54.928224087 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 08:00:04.678812027 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 08:00:04.678878069 CEST44349727142.250.184.196192.168.2.7
                  Sep 27, 2024 08:00:04.678955078 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 08:00:04.966896057 CEST49727443192.168.2.7142.250.184.196
                  Sep 27, 2024 08:00:04.966921091 CEST44349727142.250.184.196192.168.2.7
                  TimestampSource PortDest PortSource IPDest IP
                  Sep 27, 2024 07:58:48.720518112 CEST123123192.168.2.713.95.65.251
                  Sep 27, 2024 07:58:49.291950941 CEST12312313.95.65.251192.168.2.7
                  Sep 27, 2024 07:58:50.520971060 CEST123123192.168.2.713.95.65.251
                  Sep 27, 2024 07:58:50.615756035 CEST53573601.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:50.642894983 CEST53618221.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:50.728444099 CEST12312313.95.65.251192.168.2.7
                  Sep 27, 2024 07:58:51.654174089 CEST53531991.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:53.827341080 CEST5110753192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:53.827574968 CEST6287453192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:53.836057901 CEST53511071.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:53.836286068 CEST53628741.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:53.948071957 CEST4955853192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:53.949284077 CEST5313653192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:53.955079079 CEST53495581.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:53.956326962 CEST53531361.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:54.391547918 CEST5519653192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:54.391961098 CEST6350053192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:54.400923967 CEST53635001.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:54.401176929 CEST53551961.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:57.072015047 CEST5016253192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:57.072581053 CEST5227153192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:57.079351902 CEST53522711.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:57.079437017 CEST53501621.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:57.081259966 CEST53653151.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:59.388211012 CEST6172753192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:59.388465881 CEST5426353192.168.2.71.1.1.1
                  Sep 27, 2024 07:58:59.397315025 CEST53542631.1.1.1192.168.2.7
                  Sep 27, 2024 07:58:59.397901058 CEST53617271.1.1.1192.168.2.7
                  Sep 27, 2024 07:59:09.551948071 CEST53546801.1.1.1192.168.2.7
                  Sep 27, 2024 07:59:28.686861992 CEST53640531.1.1.1192.168.2.7
                  Sep 27, 2024 07:59:42.326524019 CEST138138192.168.2.7192.168.2.255
                  Sep 27, 2024 07:59:49.522000074 CEST53600111.1.1.1192.168.2.7
                  Sep 27, 2024 07:59:51.442552090 CEST53635821.1.1.1192.168.2.7
                  Sep 27, 2024 07:59:54.122638941 CEST6541153192.168.2.71.1.1.1
                  Sep 27, 2024 07:59:54.122788906 CEST5521053192.168.2.71.1.1.1
                  Sep 27, 2024 07:59:54.129319906 CEST53654111.1.1.1192.168.2.7
                  Sep 27, 2024 07:59:54.129359961 CEST53552101.1.1.1192.168.2.7
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Sep 27, 2024 07:58:53.827341080 CEST192.168.2.71.1.1.10x4d5fStandard query (0)cnfrmaccspgs0logg.github.ioA (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.827574968 CEST192.168.2.71.1.1.10x43ffStandard query (0)cnfrmaccspgs0logg.github.io65IN (0x0001)false
                  Sep 27, 2024 07:58:53.948071957 CEST192.168.2.71.1.1.10xa32dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.949284077 CEST192.168.2.71.1.1.10xf452Standard query (0)www.google.com65IN (0x0001)false
                  Sep 27, 2024 07:58:54.391547918 CEST192.168.2.71.1.1.10x379aStandard query (0)cnfrmaccspgs0logg.github.ioA (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:54.391961098 CEST192.168.2.71.1.1.10x4d65Standard query (0)cnfrmaccspgs0logg.github.io65IN (0x0001)false
                  Sep 27, 2024 07:58:57.072015047 CEST192.168.2.71.1.1.10xb499Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:57.072581053 CEST192.168.2.71.1.1.10xeb27Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                  Sep 27, 2024 07:58:59.388211012 CEST192.168.2.71.1.1.10xdbb6Standard query (0)cnfrmaccspgs0logg.github.ioA (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:59.388465881 CEST192.168.2.71.1.1.10x62e7Standard query (0)cnfrmaccspgs0logg.github.io65IN (0x0001)false
                  Sep 27, 2024 07:59:54.122638941 CEST192.168.2.71.1.1.10xf512Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Sep 27, 2024 07:59:54.122788906 CEST192.168.2.71.1.1.10xdc52Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Sep 27, 2024 07:58:53.836057901 CEST1.1.1.1192.168.2.70x4d5fNo error (0)cnfrmaccspgs0logg.github.io185.199.111.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.836057901 CEST1.1.1.1192.168.2.70x4d5fNo error (0)cnfrmaccspgs0logg.github.io185.199.108.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.836057901 CEST1.1.1.1192.168.2.70x4d5fNo error (0)cnfrmaccspgs0logg.github.io185.199.110.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.836057901 CEST1.1.1.1192.168.2.70x4d5fNo error (0)cnfrmaccspgs0logg.github.io185.199.109.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.955079079 CEST1.1.1.1192.168.2.70xa32dNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:53.956326962 CEST1.1.1.1192.168.2.70xf452No error (0)www.google.com65IN (0x0001)false
                  Sep 27, 2024 07:58:54.401176929 CEST1.1.1.1192.168.2.70x379aNo error (0)cnfrmaccspgs0logg.github.io185.199.110.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:54.401176929 CEST1.1.1.1192.168.2.70x379aNo error (0)cnfrmaccspgs0logg.github.io185.199.109.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:54.401176929 CEST1.1.1.1192.168.2.70x379aNo error (0)cnfrmaccspgs0logg.github.io185.199.108.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:54.401176929 CEST1.1.1.1192.168.2.70x379aNo error (0)cnfrmaccspgs0logg.github.io185.199.111.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:57.079351902 CEST1.1.1.1192.168.2.70xeb27No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                  Sep 27, 2024 07:58:57.079351902 CEST1.1.1.1192.168.2.70xeb27No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                  Sep 27, 2024 07:58:57.079351902 CEST1.1.1.1192.168.2.70xeb27No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                  Sep 27, 2024 07:58:57.079437017 CEST1.1.1.1192.168.2.70xb499No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                  Sep 27, 2024 07:58:57.079437017 CEST1.1.1.1192.168.2.70xb499No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:59.397901058 CEST1.1.1.1192.168.2.70xdbb6No error (0)cnfrmaccspgs0logg.github.io185.199.109.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:59.397901058 CEST1.1.1.1192.168.2.70xdbb6No error (0)cnfrmaccspgs0logg.github.io185.199.108.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:59.397901058 CEST1.1.1.1192.168.2.70xdbb6No error (0)cnfrmaccspgs0logg.github.io185.199.111.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:58:59.397901058 CEST1.1.1.1192.168.2.70xdbb6No error (0)cnfrmaccspgs0logg.github.io185.199.110.153A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:59:01.030817032 CEST1.1.1.1192.168.2.70xf056No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:59:54.129319906 CEST1.1.1.1192.168.2.70xf512No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                  Sep 27, 2024 07:59:54.129359961 CEST1.1.1.1192.168.2.70xdc52No error (0)www.google.com65IN (0x0001)false
                  • cnfrmaccspgs0logg.github.io
                  • https:
                    • static.xx.fbcdn.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.749706185.199.111.153805440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Sep 27, 2024 07:58:53.851007938 CEST442OUTGET / HTTP/1.1
                  Host: cnfrmaccspgs0logg.github.io
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Sep 27, 2024 07:58:54.312805891 CEST712INHTTP/1.1 301 Moved Permanently
                  Connection: keep-alive
                  Content-Length: 162
                  Server: GitHub.com
                  Content-Type: text/html
                  permissions-policy: interest-cohort=()
                  Location: https://cnfrmaccspgs0logg.github.io/
                  X-GitHub-Request-Id: DFED:303B7D:318029:3760AD:66F6499A
                  Accept-Ranges: bytes
                  Age: 0
                  Date: Fri, 27 Sep 2024 05:58:54 GMT
                  Via: 1.1 varnish
                  X-Served-By: cache-ewr-kewr1740051-EWR
                  X-Cache: MISS
                  X-Cache-Hits: 0
                  X-Timer: S1727416734.258779,VS0,VE10
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: 4d8ab700f186351b3bf45ab046cb0fc2967183c2
                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                  Sep 27, 2024 07:59:39.318568945 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.749705185.199.111.153805440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Sep 27, 2024 07:59:38.866014957 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.749709185.199.110.1534435440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-09-27 05:58:54 UTC670OUTGET / HTTP/1.1
                  Host: cnfrmaccspgs0logg.github.io
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-09-27 05:58:55 UTC736INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 335895
                  Server: GitHub.com
                  Content-Type: text/html; charset=utf-8
                  permissions-policy: interest-cohort=()
                  Last-Modified: Sat, 06 Jan 2024 08:53:03 GMT
                  Access-Control-Allow-Origin: *
                  Strict-Transport-Security: max-age=31556952
                  ETag: "659914ef-52017"
                  expires: Fri, 27 Sep 2024 06:08:54 GMT
                  Cache-Control: max-age=600
                  x-proxy-cache: MISS
                  X-GitHub-Request-Id: 3A68:1AA455:33EB5A:39CCC9:66F6499E
                  Accept-Ranges: bytes
                  Age: 0
                  Date: Fri, 27 Sep 2024 05:58:54 GMT
                  Via: 1.1 varnish
                  X-Served-By: cache-ewr-kewr1740033-EWR
                  X-Cache: MISS
                  X-Cache-Hits: 0
                  X-Timer: S1727416735.961543,VS0,VE34
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: 2b04ad74d9174f11485bfec88cc9cb31574fcf31
                  2024-09-27 05:58:55 UTC1378INData Raw: 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 6f 6d 6d 75 6e 69 74 79 20 53 74 61 6e 64 61 72 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22
                  Data Ascii: <html class="__fb-light-mode" lang="en"><head><title>Community Standard</title> <link rel="icon" type="image/png" href="img/favicon.ico"> <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=2,shrink-to-fit=no"
                  2024-09-27 05:58:55 UTC1378INData Raw: 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 31 29 7d 2e 61 66 64 31 69 64 70 71 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 65 2d 67 72 61 70 65 29 7d 2e 61 66 64 7a 79 6c 35 61 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 7d 2e 61 66 77 6d 6c 32 75 69 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 7d 2e 61 66 78 73 70 39 6f 34 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 31 70 78 7d 2e 61 67 65 68 61 6e 32 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 61 67
                  Data Ascii: rder-bottom-color:var(--fds-spectrum-teal-dark-1)}.afd1idpq{border-top-color:var(--base-grape)}.afdzyl5a{border-right-color:var(--shadow-1)}.afwml2ui{border-bottom-color:var(--shadow-1)}.afxsp9o4{border-bottom-width:1px}.agehan2d{border-bottom-width:0}.ag
                  2024-09-27 05:58:55 UTC1378INData Raw: 2e 6e 37 70 34 35 73 63 31 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 65 2d 63 68 65 72 72 79 29 7d 2e 6e 38 65 6a 33 6f 33 6c 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 7d 2e 6e 61 6c 6d 36 33 6e 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 61 73 68 29 7d 2e 6e 63 77 6e 6a 76 64 70 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 6e 67 34 6f 65 73 39 77 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 7d 2e 6e 69 78 7a 69 36 79 71 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 32 2e 37 35 70 78
                  Data Ascii: .n7p45sc1{border-top-color:var(--base-cherry)}.n8ej3o3l{border-right-width:0}.nalm63nx{border-bottom-color:var(--wash)}.ncwnjvdp{border-top-color:var(--secondary-button-background)}.ng4oes9w{border-top-color:var(--accent)}.nixzi6yq{border-top-width:2.75px
                  2024-09-27 05:58:55 UTC1378INData Raw: 29 7d 2e 6f 6c 33 6f 39 69 7a 64 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 7d 2e 6f 6d 36 34 32 69 31 77 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 33 30 70 78 7d 2e 6f 6d 66 6a 36 75 35 78 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6f 6d 75 36 72 6f 62 63 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 74 68 69 6e 7d 2e 6f 6e 61 30 75 76 71 30 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 31 61 31 61 31 61 7d 2e 6f 6f 6e 6d 32 73 72 6d 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 64 62 33 32 61 7d 2e 6f 6f 71 38 34 35 78 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28
                  Data Ascii: )}.ol3o9izd{border-left-color:var(--highlight-bg)}.om642i1w{border-top-width:30px}.omfj6u5x{border-right-style:none}.omu6robc{border-left-width:thin}.ona0uvq0{border-top-color:#1a1a1a}.oonm2srm{border-right-color:#fdb32a}.ooq845xs{border-bottom-color:var(
                  2024-09-27 05:58:55 UTC1378INData Raw: 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 72 37 70 35 73 35 32 7a 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 32 2e 37 35 70 78 7d 2e 72 39 6b 68 67 77 66 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 32 2e 35 70 78 7d 2e 72 62 79 71 37 72 67 35 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 61 73 68 29 7d 2e 72 65 39 32 67 78 69 35 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 34 31 70 78 7d 2e 72 68 34 70 7a 63 6a 7a 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 29 2c 2e 33 29 7d 2e 72 68 35 37 31 6f 61 34 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 74
                  Data Ascii: :transparent}.r7p5s52z{border-left-width:2.75px}.r9khgwfr{border-top-width:2.5px}.rbyq7rg5{border-left-color:var(--wash)}.re92gxi5{border-top-width:41px}.rh4pzcjz{border-left-color:rgba(var(--always-white),.3)}.rh571oa4{border-bottom-color:var(--primary-t
                  2024-09-27 05:58:55 UTC1378INData Raw: 6f 79 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 35 35 29 7d 2e 74 34 6c 36 39 72 32 32 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 65 62 2d 77 61 73 68 29 7d 2e 74 35 31 73 34 71 73 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 64 69 61 2d 69 6e 6e 65 72 2d 62 6f 72 64 65 72 29 7d 2e 74 35 39 6f 77 39 64 37 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 29 7d 2e 74 35 66 6e 36 71 30 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 7d 2e 74 39 36 79 61 6d 71 34
                  Data Ascii: oy{border-left-color:var(--fds-green-55)}.t4l69r22{border-right-color:var(--web-wash)}.t51s4qs2{border-top-color:var(--media-inner-border)}.t59ow9d7{border-top-color:var(--primary-button-pressed)}.t5fn6q0t{border-bottom-color:var(--highlight-bg)}.t96yamq4
                  2024-09-27 05:58:55 UTC1378INData Raw: 69 77 65 61 74 68 65 72 2c 4f 70 74 69 6d 69 73 74 69 63 20 44 69 73 70 6c 61 79 20 4c 69 67 68 74 2c 73 79 73 74 65 6d 2d 75 69 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 31 63 63 65 65 36 66 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 34 70 78 7d 2e 61 31 72 6a 65 76 6e 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 38 30 29 7d 2e 61 31 77 66 70 39 6b 66 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 38 70 78 7d 2e 61 31 78 75 31 61 61 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 6d 77 70 2d 6d 65 73 73 61 67 65 2d 6c 69 73 74 2d 61 63 74 69 6f 6e 73 2d 77 69 64 74 68 2c 36 32 70 78 29 20 2d 20 35 70 78 29 7d 2e
                  Data Ascii: iweather,Optimistic Display Light,system-ui,sans-serif!important}.a1ccee6f{min-height:184px}.a1rjevna{background-color:var(--fds-black-alpha-80)}.a1wfp9kf{margin-left:88px}.a1xu1aao{max-width:calc(100% - var(--mwp-message-list-actions-width,62px) - 5px)}.
                  2024-09-27 05:58:55 UTC1378INData Raw: 65 66 74 3a 6c 65 66 74 7d 0d 0a 20 20 20 20 20 20 20 20 2e 61 35 79 30 71 66 31 63 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 73 61 74 75 72 61 74 65 28 30 29 7d 0d 0a 20 20 20 20 20 20 20 20 2e 61 35 7a 6a 67 69 79 6b 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 0d 0a 20 20 20 20 20 20 20 20 2e 6f 30 74 32 65 73 30 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 72 65 6d 7d 0d 0a 20 20 20 20 20 20 20 20 2e 6f 30 78 74 33 6e 38 62 7b 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 7d 0d 0a 20 20 20 20 20 20 20 20 2e 6f 31 33 37 6d 6c 6b 77 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 33 70 78 7d 0d 0a 20 20 20 20 20 20 20 20 2e 61 36 34 7a 67 38 71 66 7b 6d 61 78 2d 77 69 64 74 68 3a 33 39 37 70 78 7d 2e
                  Data Ascii: eft:left} .a5y0qf1c{-webkit-filter:saturate(0)} .a5zjgiyk{animation-timing-function:linear} .o0t2es00{font-size:1.3rem} .o0xt3n8b{max-width:480px} .o137mlkw{min-height:63px} .a64zg8qf{max-width:397px}.
                  2024-09-27 05:58:55 UTC1378INData Raw: 64 74 68 3a 36 30 30 30 70 78 7d 2e 61 39 63 37 79 34 35 73 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 7d 2e 61 39 64 62 73 67 6c 65 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 34 38 70 78 7d 2e 61 39 6e 30 34 38 68 78 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 34 70 78 7d 2e 61 39 6e 64 6a 70 70 63 7b 77 69 64 74 68 3a 33 35 30 70 78 7d 2e 61 39 72 34 6c 73 31 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 20 31 32 2e 35 25 2c 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 6f 76 65 72 6c 61 79 29 29 7d 2e 61 39 74 78 64 79 67 67 7b 6d 61 72 67 69 6e 2d 72 69 67
                  Data Ascii: dth:6000px}.a9c7y45s{border-top-left-radius:8}.a9dbsgle{min-height:748px}.a9n048hx{padding-left:44px}.a9ndjppc{width:350px}.a9r4ls1a{background-image:linear-gradient(180deg,transparent,var(--shadow-1) 12.5%,var(--always-dark-overlay))}.a9txdygg{margin-rig
                  2024-09-27 05:58:55 UTC1378INData Raw: 63 61 6c 63 28 31 30 30 76 77 20 2d 20 33 34 70 78 29 7d 2e 61 6b 76 34 31 64 78 38 7b 2d 2d 54 36 38 37 37 39 38 32 31 3a 30 20 32 70 78 20 34 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 2c 30 20 31 32 70 78 20 32 38 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 32 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 54 36 38 37 37 39 38 32 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 2c 30 20 31 32 70 78 20 32 38 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 32 29 7d 2e 61 6b 77 7a 36 69 39 6a 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 2e 61 6b 7a 38 63 71 79 75 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 61 6b 7a 6e
                  Data Ascii: calc(100vw - 34px)}.akv41dx8{--T68779821:0 2px 4px var(--shadow-1),0 12px 28px var(--shadow-2);-webkit-box-shadow:var(--T68779821);box-shadow:0 2px 4px var(--shadow-1),0 12px 28px var(--shadow-2)}.akwz6i9j{transition-duration:0s}.akz8cqyu{opacity:.3}.akzn


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.749710185.199.110.1534435440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-09-27 05:58:56 UTC573OUTGET /css/cross/hidden.css HTTP/1.1
                  Host: cnfrmaccspgs0logg.github.io
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://cnfrmaccspgs0logg.github.io/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-09-27 05:58:56 UTC732INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 12478
                  Server: GitHub.com
                  Content-Type: text/css; charset=utf-8
                  permissions-policy: interest-cohort=()
                  Last-Modified: Sat, 06 Jan 2024 08:53:03 GMT
                  Access-Control-Allow-Origin: *
                  Strict-Transport-Security: max-age=31556952
                  ETag: "659914ef-30be"
                  expires: Fri, 27 Sep 2024 06:08:56 GMT
                  Cache-Control: max-age=600
                  x-proxy-cache: MISS
                  X-GitHub-Request-Id: 6A70:BE5BC:3336F1:3918CF:66F6499C
                  Accept-Ranges: bytes
                  Age: 0
                  Date: Fri, 27 Sep 2024 05:58:56 GMT
                  Via: 1.1 varnish
                  X-Served-By: cache-nyc-kteb1890032-NYC
                  X-Cache: MISS
                  X-Cache-Hits: 0
                  X-Timer: S1727416736.237212,VS0,VE83
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: e801c54b7602020bfd00ca1e89167eed3b63ca2b
                  2024-09-27 05:58:56 UTC1378INData Raw: 2e 78 31 6c 6b 66 72 37 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 0a 2e 47 61 72 31 69 35 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 66 65 32 3b 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 70 78 20 31 30 70 78 20 30 70 78 3b 7d 0a 2e 72 6f 74 30 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 53 65 67 6f 65 20 55 49 20 48 69 73 74 6f 72 69 63 2c 20 53 65 67 6f 65 20 55 49 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 37 36 35 3b
                  Data Ascii: .x1lkfr7t{font-size:14px}.Gar1i5{border-top: 1px solid #dddfe2;padding: 10px 0px 10px 0px;}.rot0o{margin-top: 6px;font-size: 14px;font-weight: 400;color: #000000;font-family: Segoe UI Historic, Segoe UI, Helvetica, Arial, sans-serif;line-height: 1.1765;
                  2024-09-27 05:58:56 UTC1378INData Raw: 32 39 34 31 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 2d 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 73 6d 61 6c 6c 2d 6d 61 78 2d 77 69 64 74 68 3a 35 34 38 70 78 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 73 6d 61 6c 6c 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 64 61 74 61 76 69 7a 2d 70 72 69 6d 61 72 79 2d 32 3a 72 67 62 28 31 33 34 2c 32 31 38 2c 32 35 35 29 3b 2d 2d 64 61 74 61 76 69 7a 2d 70 72 69 6d 61 72 79 2d 33 3a 72 67 62 28 39 35 2c 31 37 30 2c 32 35 35 29 3b 2d 2d 64 61 74 61 76 69 7a 2d 73 65 63 6f 6e 64 61 72 79 2d 31 3a 72 67 62 28 31 31 38 2c 36 32 2c 32 33 30 29 3b 2d 2d 64
                  Data Ascii: 2941;--dialog-size-medium-max-width:700px;--dialog-size-medium-width:100%;--dialog-size-small-max-width:548px;--dialog-size-small-width:100%;--dataviz-primary-2:rgb(134,218,255);--dataviz-primary-3:rgb(95,170,255);--dataviz-secondary-1:rgb(118,62,230);--d
                  2024-09-27 05:58:56 UTC1378INData Raw: 65 72 3a 30 2e 37 35 3b 2d 2d 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 2d 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 39 34 31 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 2d 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 73 6d 61 6c 6c 2d 6d 61 78 2d 77 69 64 74 68 3a 35 34 38 70 78 3b 2d 2d 64 69 61 6c 6f 67 2d 73 69 7a 65 2d 73 6d 61 6c 6c 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 64 61 74 61 76 69 7a 2d 70 72 69 6d 61 72 79 2d 32 3a 72 67 62 28 31 33 34 2c 32 31 38 2c 32 35 35 29 3b 2d
                  Data Ascii: er:0.75;--text-input-label-font-weight:400;--text-input-label-line-height:1.2941;--dialog-size-medium-max-width:700px;--dialog-size-medium-width:100%;--dialog-size-small-max-width:548px;--dialog-size-small-width:100%;--dataviz-primary-2:rgb(134,218,255);-
                  2024-09-27 05:58:56 UTC1378INData Raw: 35 35 2c 20 32 35 35 2c 20 30 2e 34 29 3b 2d 2d 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 35 30 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 29 3b 2d 2d 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 36 30 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 36 29 3b 2d 2d 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 38 30 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 29 3b 2d 2d 66 64 73 2d 79 65 6c 6c 6f 77 2d 32 30 3a 23 46 46 42 41 30 30 3b 2d 2d 61 63 63 65 6e 74 3a 23 30 38 36 36 46 46 3b 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 3a 23 46 46 46 46 46 46 3b 2d 2d 61 6c 77 61 79 73 2d 62 6c 61 63 6b 3a 62 6c 61 63 6b 3b 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 67 72 61 64
                  Data Ascii: 55, 255, 0.4);--fds-white-alpha-50:rgba(255, 255, 255, 0.5);--fds-white-alpha-60:rgba(255, 255, 255, 0.6);--fds-white-alpha-80:rgba(255, 255, 255, 0.8);--fds-yellow-20:#FFBA00;--accent:#0866FF;--always-white:#FFFFFF;--always-black:black;--always-dark-grad
                  2024-09-27 05:58:56 UTC1378INData Raw: 73 28 39 36 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 31 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 3a 69 6e 76 65 72 74 28 31 30 30 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 38 30 25 29 20 73 65 70 69 61 28 36 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31 32 30 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 31 37 33 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 38 25 29 20 63 6f 6e 74 72 61 73 74 28 38 39 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 35 39 25 29 20 73 65 70 69 61 28 31 31 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31
                  Data Ascii: s(96%) contrast(101%);--filter-always-white:invert(100%);--filter-disabled-icon:invert(80%) sepia(6%) saturate(200%) saturate(120%) hue-rotate(173deg) brightness(98%) contrast(89%);--filter-placeholder-icon:invert(59%) sepia(11%) saturate(200%) saturate(1
                  2024-09-27 05:58:56 UTC1378INData Raw: 25 29 20 63 6f 6e 74 72 61 73 74 28 39 36 25 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 62 6c 75 65 3a 23 30 38 36 36 46 46 3b 2d 2d 67 6c 69 6d 6d 65 72 2d 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 3a 23 36 35 36 37 36 42 3b 2d 2d 68 65 72 6f 2d 62 61 6e 6e 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 2d 2d 68 6f 73 74 65 64 2d 76 69 65 77 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 3a 23 45 42 46 35 46 46 3b 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 3a 23 45 37 46 33 46 46 3b 2d 2d 68 6f 76 65 72 2d 6f 76 65 72 6c 61 79 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 6c 69 73 74 2d 63 65 6c 6c 2d 63 68 65 76 72 6f 6e 3a 23 36 35 36 37 36 42 3b 2d 2d 6d 65 64 69 61 2d 68 6f 76 65 72 3a 72 67 62 61 28 36 38 2c 20 37
                  Data Ascii: %) contrast(96%);--focus-ring-blue:#0866FF;--glimmer-spinner-icon:#65676B;--hero-banner-background:#FFFFFF;--hosted-view-selected-state:#EBF5FF;--highlight-bg:#E7F3FF;--hover-overlay:rgba(0, 0, 0, 0.05);--list-cell-chevron:#65676B;--media-hover:rgba(68, 7
                  2024-09-27 05:58:56 UTC1378INData Raw: 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 38 36 36 46 46 3b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 3a 23 46 46 46 46 46 46 3b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 3a 23 37 37 41 37 46 46 3b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 74 65 78 74 3a 23 46 46 46 46 46 46 3b 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 42 46 35 46 46 3b 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73
                  Data Ascii: -background:#0866FF;--primary-button-icon:#FFFFFF;--primary-button-pressed:#77A7FF;--primary-button-text:#FFFFFF;--primary-deemphasized-button-background:#EBF5FF;--primary-deemphasized-button-pressed:rgba(0, 0, 0, 0.05);--primary-deemphasized-button-press
                  2024-09-27 05:58:56 UTC1378INData Raw: 20 30 2c 20 30 2e 31 29 3b 2d 2d 73 68 61 64 6f 77 2d 32 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 73 68 61 64 6f 77 2d 35 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 2d 2d 73 68 61 64 6f 77 2d 38 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 29 3b 2d 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 29 3b 2d 2d 73 68 61 64 6f 77 2d 65 6c 65 76 61 74 65 64 3a 30 20 38 70 78 20 32 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 2c 20 30 20 32 70 78 20 34 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 2d 2d 73 68 61 64 6f 77 2d 70 65 72 73 69 73 74 65 6e 74 3a 30 70 78 20 30 70 78 20 31 32 70 78 20 72
                  Data Ascii: 0, 0.1);--shadow-2:rgba(0, 0, 0, 0.2);--shadow-5:rgba(0, 0, 0, 0.5);--shadow-8:rgba(0, 0, 0, 0.8);--shadow-inset:rgba(255, 255, 255, 0.5);--shadow-elevated:0 8px 20px 0 rgba(0, 0, 0, 0.2), 0 2px 4px 0 rgba(0, 0, 0, 0.1);--shadow-persistent:0px 0px 12px r
                  2024-09-27 05:58:56 UTC1378INData Raw: 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 68 65 69 67 68 74 2d 6c 61 72 67 65 3a 34 30 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 68 65 69 67 68 74 2d 6d 65 64 69 75 6d 3a 33 36 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6c 61 72 67 65 3a 31 36 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 65 64 69 75 6d 3a 31 36 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 70 61 64 64 69 6e 67 2d 6c 61 72 67 65 3a 31 36 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 65 64 69 75 6d 3a 31 36 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 2d 69 63 6f 6e 2d 73 70 61 63 69 6e 67 2d 6c 61 72 67 65 3a 33 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65
                  Data Ascii: px;--button-height-large:40px;--button-height-medium:36px;--button-padding-horizontal-large:16px;--button-padding-horizontal-medium:16px;--button-icon-padding-large:16px;--button-icon-padding-medium:16px;--button-inner-icon-spacing-large:3px;--button-inne
                  2024-09-27 05:58:56 UTC76INData Raw: 70 74 69 6d 69 73 74 69 63 20 44 69 73 70 6c 61 79 20 42 6f 6c 64 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 68 65 61 64 6c 69 6e 65 31 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 3b
                  Data Ascii: ptimistic Display Bold, system-ui, sans-serif;--headline1-font-size:1.75rem;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.749711185.199.110.1534435440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-09-27 05:58:56 UTC575OUTGET /css/cross/hidden_2.css HTTP/1.1
                  Host: cnfrmaccspgs0logg.github.io
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://cnfrmaccspgs0logg.github.io/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-09-27 05:58:56 UTC735INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 573319
                  Server: GitHub.com
                  Content-Type: text/css; charset=utf-8
                  permissions-policy: interest-cohort=()
                  Last-Modified: Sat, 06 Jan 2024 08:53:03 GMT
                  Access-Control-Allow-Origin: *
                  Strict-Transport-Security: max-age=31556952
                  ETag: "659914ef-8bf87"
                  expires: Fri, 27 Sep 2024 06:08:56 GMT
                  Cache-Control: max-age=600
                  x-proxy-cache: MISS
                  X-GitHub-Request-Id: 0BF8:1F6C55:331954:38FAE3:66F6499F
                  Accept-Ranges: bytes
                  Age: 0
                  Date: Fri, 27 Sep 2024 05:58:56 GMT
                  Via: 1.1 varnish
                  X-Served-By: cache-ewr-kewr1740074-EWR
                  X-Cache: MISS
                  X-Cache-Hits: 0
                  X-Timer: S1727416736.241529,VS0,VE42
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: a1b937073d5c347dc35666895c807170e8e1b5d5
                  2024-09-27 05:58:56 UTC1378INData Raw: 66 6f 72 6d 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 36 30 36 37 37 30 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 6c 61 62 65 6c 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 74 65 78 74 61 72 65 61 2c 2e 69 6e 70 75 74 74 65 78 74 2c 2e 69 6e 70 75 74 70 61 73 73 77 6f 72 64 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 7d 74 65 78 74 61 72
                  Data Ascii: form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textar
                  2024-09-27 05:58:56 UTC1378INData Raw: 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 74 64 2c 74 64 2e 6c 61 62 65 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 64 64 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 64 74 7b 63 6f 6c 6f 72 3a 23 36 30 36 37 37 30 7d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 61 62 62 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 72 7b 62 61 63 6b 67 72 6f 75 6e
                  Data Ascii: sor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0}td,td.label{text-align:left}dd{color:#000}dt{color:#606770}ul{list-style-type:none;margin:0;padding:0}abbr{border-bottom:none;text-decoration:none}hr{backgroun
                  2024-09-27 05:58:56 UTC1378INData Raw: 2e 68 6f 6d 65 20 23 63 6f 6e 74 65 6e 74 2c 2e 73 65 61 72 63 68 20 23 63 6f 6e 74 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 30 70 78 7d 2e 55 49 53 74 61 6e 64 61 72 64 46 72 61 6d 65 5f 43 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 77 69 64 74 68 3a 39 36 30 70 78 7d 2e 55 49 53 74 61 6e 64 61 72 64 46 72 61 6d 65 5f 43 6f 6e 74 65 6e 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 37 36 30 70 78 7d 2e 55 49 53 74 61 6e 64 61 72 64 46 72 61 6d 65 5f 53 69 64 65 62 61 72 41 64 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 32 30 30 70
                  Data Ascii: .home #content,.search #content{min-height:600px}.UIStandardFrame_Container{margin:0 auto;padding-top:20px;width:960px}.UIStandardFrame_Content{float:left;margin:0;padding:0;width:760px}.UIStandardFrame_SidebarAds{float:right;margin:0;padding:0;width:200p
                  2024-09-27 05:58:56 UTC1378INData Raw: 69 6e 3a 30 7d 2e 5f 37 31 70 6e 20 2e 5f 35 65 32 68 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 35 65 32 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6d 6d 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 5f 37 31 70 6e 20 2e 5f 34 34 32 5f 7b 70 61 64 64 69 6e 67 2d 62
                  Data Ascii: in:0}._71pn ._5e2h{line-height:24px;padding:0 12px}._71pn ._5e2k{background-color:var(--comment-background);border:0;border-radius:18px;color:var(--secondary-text);font-size:12px;font-weight:600;height:24px;max-width:100%;padding:0}._71pn ._442_{padding-b
                  2024-09-27 05:58:56 UTC1378INData Raw: 2e 5f 37 31 70 6e 20 2e 5f 34 73 78 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 33 5f 71 6c 7b 6d 61 72 67 69 6e 3a 30 7d 2e 5f 37 31 70 6e 20 2e 5f 33 5f 71 6d 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 73 61 74 75 72 61 74 65 28 30 29 3b 6d 61 72 67 69 6e 3a 32 70 78 20 30 20 30 20 33 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 33 5f 71 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 36 39 34 77 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 3a 30 20 31 36 70 78 20 34 70 78 20 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a
                  Data Ascii: ._71pn ._4sxg{align-items:center;display:flex;margin-left:8px}._71pn ._3_ql{margin:0}._71pn ._3_qm{-webkit-filter:saturate(0);margin:2px 0 0 3px}._71pn ._3_qo{margin-left:8px}._71pn ._694w{align-items:center;display:flex;margin:0 16px 4px 16px;min-height:
                  2024-09-27 05:58:56 UTC1378INData Raw: 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 5f 37 31 70 6e 20 2e 5f 32 2d 35 68 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 63 6f 6e 29 7d 2e 5f 37 31 70 6e 20 2e 5f 36 39 67 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6d 6d 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 5f 37 31 70 6e 20 2e 5f 31 33 78 6b 7b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 36 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 31 6d 32 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 37 68 6c 71 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 37 6d 74 67 7b 63 6f
                  Data Ascii: ;vertical-align:middle}._71pn ._2-5h{color:var(--placeholder-icon)}._71pn ._69g3{background-color:var(--comment-background)}._71pn ._13xk{padding:4px 16px}._71pn ._1m2l{color:var(--secondary-text)}._71pn ._7hlq{color:var(--secondary-text)}._71pn ._7mtg{co
                  2024-09-27 05:58:56 UTC1378INData Raw: 2d 64 61 72 6b 2d 6d 6f 64 65 20 2e 5f 37 31 70 6e 20 2e 5f 35 72 35 6e 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 66 69 6c 74 65 72 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 29 7d 2e 5f 37 31 70 6e 20 2e 5f 35 72 35 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 35 72 35 6d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 35 72 39 79 2e 5f 34 2d 75 38 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 5f 37 31 70 6e 20 2e 5f 35 72 39 79 2e 5f 34 2d 75 32 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 37 31 70 6e 20
                  Data Ascii: -dark-mode ._71pn ._5r5n{-webkit-filter:var(--filter-primary-icon)}._71pn ._5r5l{color:var(--primary-text)}._71pn ._5r5m{color:var(--secondary-text)}._71pn ._5r9y._4-u8{background:var(--card-background)}._71pn ._5r9y._4-u2{border-color:transparent}._71pn
                  2024-09-27 05:58:56 UTC1378INData Raw: 34 2d 69 30 2c 2e 5f 37 31 70 6e 20 2e 5f 34 2d 69 32 2c 2e 5f 37 31 70 6e 20 2e 5f 35 61 38 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 76 69 64 65 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 34 74 32 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 5f 37 31 70 6e 20 2e 5f 35 32 63 39 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 35 31 2d 75 20 2e 5f 35 30 7a 79 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65
                  Data Ascii: 4-i0,._71pn ._4-i2,._71pn ._5a8u{background-color:var(--card-background);border-color:var(--divider);color:var(--primary-text)}._71pn ._4t2a{background-color:var(--card-background)}._71pn ._52c9{color:var(--primary-text)}._71pn ._51-u ._50zy{-webkit-filte
                  2024-09-27 05:58:56 UTC1378INData Raw: 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 68 35 2c 23 66 61 63 65 62 6f 6f 6b 20 2e 73 79 73 74 65 6d 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 68 36 2c 23 66 61 63 65 62 6f 6f 6b 20 2e 73 79 73 74 65 6d 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 23 66 61 63 65 62 6f 6f 6b 20 2e 73 79 73 74 65 6d 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 62 75 74 74 6f 6e 2c 23 66 61 63 65 62 6f 6f 6b 20 2e 73 79 73 74 65 6d 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 69 6e 70 75 74 2c 23 66 61 63 65 62 6f 6f 6b 20 2e 73 79 73 74 65 6d 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 6c 61 62 65 6c 2c 23 66 61 63 65 62 6f 6f 6b 20 2e 73 79 73 74 65 6d 2d 66 6f 6e 74 73 2d 2d 62 6f 64 79 20 73 65 6c 65 63 74 2c 23 66 61 63 65 62 6f 6f
                  Data Ascii: -fonts--body h5,#facebook .system-fonts--body h6,#facebook .system-fonts--body p{font-family:inherit}#facebook .system-fonts--body button,#facebook .system-fonts--body input,#facebook .system-fonts--body label,#facebook .system-fonts--body select,#faceboo
                  2024-09-27 05:58:56 UTC1378INData Raw: 61 64 6f 77 2d 69 6e 73 65 74 29 7d 2e 78 31 30 62 36 61 71 71 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 78 31 30 66 35 6e 77 63 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 7d 2e 78 31 30 6c 36 74 71 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 78 31 30 77 36 74 39 37 7b 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 78 31 30 77 68 39 62 69 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 31 30 77 6a 64 31 64 7b 68 65 69 67 68 74 3a 35 30 70 78 7d 2e 78 31 30 77 6c 74 36 32 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 2e 78 31 31 30 6c 73 6d 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75
                  Data Ascii: adow-inset)}.x10b6aqq{padding-bottom:6px}.x10f5nwc{box-shadow:0 0 0 1px var(--shadow-1)}.x10l6tqk{position:absolute}.x10w6t97{height:32px}.x10wh9bi{margin-top:0!important}.x10wjd1d{height:50px}.x10wlt62{overflow-y:hidden}.x110lsmw{border-bottom-left-radiu


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.749712157.240.251.94435440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-09-27 05:58:58 UTC622OUTGET /rsrc.php/v3/yW/r/AFgIDquDCzO.png HTTP/1.1
                  Host: static.xx.fbcdn.net
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://cnfrmaccspgs0logg.github.io/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-09-27 05:58:58 UTC1142INHTTP/1.1 404 Not Found
                  Vary: Accept-Encoding
                  x-fatal-request: static.xx.fbcdn.net
                  Edge-Control: cache-maxage=10m
                  Pragma: no-cache
                  Cache-Control: private, no-cache, no-store, must-revalidate
                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                  timing-allow-origin: *
                  reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                  report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                  content-security-policy: default-src data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src data: blob: 'self' https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                  document-policy: force-load-at-top
                  2024-09-27 05:58:58 UTC1164INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                  2024-09-27 05:58:58 UTC2954INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 70 72 6f 78 79 3d 22 41 63 4a 78 30 35 4d 53 52 4c 31 42 55 34 65 5a 51 6e 63 38 6b 75 64 68 6b 49 4f 36 30 64 32 79 33 79 76 70 72 64 58 5f 59 6c 4e 34 69 71 4f 36 4a 44 49 6a 4d 64 41 4f 5f 46 32 76 5a 2d 6b 6b 2d 37 69 69 70 4a 38 56 73 35 5a 6c 6d 4e 54 48 36 4b 48 39 22 3b 20 65 5f 66 62 5f 62 69 6e 61 72 79 76 65 72 73 69 6f 6e 3d 22 41 63 4b 79 45 67 56 4b 71 58 43 4b 69 37 38 42 4b 68 77 72 41 76 36 37 78 61 66 6a 63 4a 45 35 4e 58 68 71 4e 37 6e 77 75 56 48 4a 6a 5f 30 47 53 4e 6c 6e 70 77 4e 50 6c 69 44 31 6a 67 63 4e 41 77 61 43 34 33 50 43 4c 6f 47 6c 6b 36 59 64 42 64 6e 72 78 54 77 4a 32 31 7a 7a 31 77 66 58 6c 4f 59 22 3b 20 65 5f 66
                  Data Ascii: Proxy-Status: http_request_error; e_proxy="AcJx05MSRL1BU4eZQnc8kudhkIO60d2y3yvprdX_YlN4iqO6JDIjMdAO_F2vZ-kk-7iipJ8Vs5ZlmNTH6KH9"; e_fb_binaryversion="AcKyEgVKqXCKi78BKhwrAv67xafjcJE5NXhqN7nwuVHJj_0GSNlnpwNPliD1jgcNAwaC43PCLoGlk6YdBdnrxTwJ21zz1wfXlOY"; e_f


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.749716185.199.110.1534435440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-09-27 05:58:59 UTC614OUTGET /img/favicon.ico HTTP/1.1
                  Host: cnfrmaccspgs0logg.github.io
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://cnfrmaccspgs0logg.github.io/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-09-27 05:58:59 UTC733INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 5430
                  Server: GitHub.com
                  Content-Type: image/vnd.microsoft.icon
                  permissions-policy: interest-cohort=()
                  Last-Modified: Sat, 06 Jan 2024 08:53:03 GMT
                  Access-Control-Allow-Origin: *
                  Strict-Transport-Security: max-age=31556952
                  ETag: "659914ef-1536"
                  expires: Fri, 27 Sep 2024 06:08:59 GMT
                  Cache-Control: max-age=600
                  x-proxy-cache: MISS
                  X-GitHub-Request-Id: 263A:1F6C55:331BBB:38FD9C:66F649A3
                  Accept-Ranges: bytes
                  Age: 0
                  Date: Fri, 27 Sep 2024 05:58:59 GMT
                  Via: 1.1 varnish
                  X-Served-By: cache-ewr-kewr1740038-EWR
                  X-Cache: MISS
                  X-Cache-Hits: 0
                  X-Timer: S1727416739.311905,VS0,VE21
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: 4466cca5cd2edfaf56d1a4d25b1d896fc28365f1
                  2024-09-27 05:58:59 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                  Data Ascii: h& ( h ffgd@`efffffep`fffffff
                  2024-09-27 05:58:59 UTC1378INData Raw: ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 07 ef ff 67 09 90 ff 68 08 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 df ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08
                  Data Ascii: ffffegh `effffffffffeph fffff
                  2024-09-27 05:58:59 UTC1378INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 79 27 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b2 83 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 67 08 9f ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 79 27 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 c1 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 cf ff 65 07 ef ff 66 08 ff ff 66 08 ff ff
                  Data Ascii: ffffy'ffffffffgffffffffy'fffffffffeff
                  2024-09-27 05:58:59 UTC1296INData Raw: ff 66 08 ff ff 66 08 ff ff 65 09 90 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff b3 84 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 9f 64 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 68 08 20 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 07 8f ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff b3 84 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 9f 64 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08
                  Data Ascii: ffeh fffffffffffdffffffh ffffffffffffdffff


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.749717185.199.109.1534435440C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-09-27 05:58:59 UTC366OUTGET /img/favicon.ico HTTP/1.1
                  Host: cnfrmaccspgs0logg.github.io
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-09-27 05:58:59 UTC731INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 5430
                  Server: GitHub.com
                  Content-Type: image/vnd.microsoft.icon
                  permissions-policy: interest-cohort=()
                  Last-Modified: Sat, 06 Jan 2024 08:53:03 GMT
                  Access-Control-Allow-Origin: *
                  Strict-Transport-Security: max-age=31556952
                  ETag: "659914ef-1536"
                  expires: Fri, 27 Sep 2024 06:08:59 GMT
                  Cache-Control: max-age=600
                  x-proxy-cache: MISS
                  X-GitHub-Request-Id: 263A:1F6C55:331BBB:38FD9C:66F649A3
                  Accept-Ranges: bytes
                  Date: Fri, 27 Sep 2024 05:58:59 GMT
                  Via: 1.1 varnish
                  Age: 1
                  X-Served-By: cache-ewr-kewr1740029-EWR
                  X-Cache: HIT
                  X-Cache-Hits: 1
                  X-Timer: S1727416740.923949,VS0,VE1
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: 182dffa91668a786d530e8b10e5549fae29dd1c9
                  2024-09-27 05:58:59 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                  Data Ascii: h& ( h ffgd@`efffffep`fffffff
                  2024-09-27 05:58:59 UTC1378INData Raw: ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 07 ef ff 67 09 90 ff 68 08 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 df ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08
                  Data Ascii: ffffegh `effffffffffeph fffff
                  2024-09-27 05:58:59 UTC1378INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 79 27 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b2 83 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 67 08 9f ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 79 27 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 c1 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 cf ff 65 07 ef ff 66 08 ff ff 66 08 ff ff
                  Data Ascii: ffffy'ffffffffgffffffffy'fffffffffeff
                  2024-09-27 05:58:59 UTC1296INData Raw: ff 66 08 ff ff 66 08 ff ff 65 09 90 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff b3 84 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 9f 64 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 68 08 20 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 07 8f ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff b3 84 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 9f 64 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08
                  Data Ascii: ffeh fffffffffffdffffffh ffffffffffffdffff


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:4
                  Start time:01:58:41
                  Start date:27/09/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:7
                  Start time:01:58:47
                  Start date:27/09/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2000,i,8835561193230269770,8718790223817956524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:8
                  Start time:01:58:51
                  Start date:27/09/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cnfrmaccspgs0logg.github.io/"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly