Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com

Overview

General Information

Sample URL:http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com
Analysis ID:1573224
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1976,i,1283381560086564137,2206081622660916016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'mysilverfox.com.my' does not match the legitimate domain for Microsoft., The domain 'mysilverfox.com.my' does not contain any recognizable association with Microsoft., The presence of an input field for 'Enter password' on a non-Microsoft domain is suspicious., The domain uses a '.com.my' extension which is not typically associated with Microsoft. DOM: 2.1.pages.csv
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: Number of links: 0
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: Total embedded image size: 30641
Source: https://mysilverfox.com.my/00/#compliance@yourmom.comHTTP Parser: Base64 decoded: 5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: Title: Confirm your information does not match URL
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: Invalid link: Forgot password?
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: Invalid link: Terms of use
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: Invalid link: Privacy & cookies
Source: http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.comSample URL: PII: compliance@yourmom.com
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: <input type="password" .../> found
Source: https://mysilverfox.com.my/00/#compliance@yourmom.comHTTP Parser: No favicon
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: No <meta name="author".. found
Source: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com HTTP/1.1Host: 23058.hicleanly.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://www.recorderkorea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00/ HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://23058.hicleanly.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00/ HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mysilverfox.com.my/00/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/index?a=Y29tcGxpYW5jZUB5b3VybW9tLmNvbQ%3D%3D HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mysilverfox.com.my/00/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/index?a=Y29tcGxpYW5jZUB5b3VybW9tLmNvbQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/styles/app.css HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mysilverfox.com.my/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00/page/images/back.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/logo.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gh/syntaxerror019/HTML-STO/ld.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mysilverfox.com.my/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00/page/images/info.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/appnotif2.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_app.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_code.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/logo.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/back.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_sms.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /gh/syntaxerror019/HTML-STO/ld.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_sms.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verifyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/info.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/appnotif2.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_app.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_code.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_sms.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /00/page/images/verify_sms.png HTTP/1.1Host: mysilverfox.com.myConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
Source: global trafficHTTP traffic detected: GET /shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com HTTP/1.1Host: www.recorderkorea.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.recorderkorea.com
Source: global trafficDNS traffic detected: DNS query: 23058.hicleanly.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mysilverfox.com.my
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: chromecache_70.1.drString found in binary or memory: https://mysilverfox.com.my/00/#compliance
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.phis.win@19/42@22/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1976,i,1283381560086564137,2206081622660916016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1976,i,1283381560086564137,2206081622660916016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mysilverfox.com.my/00/page/images/back.png0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/info.png0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/verify_sms.png0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/appnotif2.png0%Avira URL Cloudsafe
https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/verify_code.png0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/#compliance0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/styles/app.css0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/logo.png0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/verify.png0%Avira URL Cloudsafe
https://mysilverfox.com.my/00/page/images/verify_app.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    www.recorderkorea.com
    106.249.25.143
    truefalse
      high
      code.jquery.com
      151.101.194.137
      truefalse
        high
        23058.hicleanly.ca
        192.185.77.62
        truefalse
          unknown
          mysilverfox.com.my
          101.99.81.34
          truefalse
            high
            www.google.com
            142.250.181.68
            truefalse
              high
              cdn.jsdelivr.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://mysilverfox.com.my/00/page/images/verify_code.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.comfalse
                • Avira URL Cloud: safe
                unknown
                https://mysilverfox.com.my/00/page/images/appnotif2.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://mysilverfox.com.my/00/false
                • Avira URL Cloud: safe
                unknown
                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                  high
                  https://mysilverfox.com.my/00/page/images/verify_sms.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.comfalse
                    unknown
                    https://mysilverfox.com.my/00/page/images/logo.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdn.jsdelivr.net/gh/syntaxerror019/HTML-STO/ld.min.jsfalse
                      high
                      https://mysilverfox.com.my/00/#compliance@yourmom.comfalse
                        unknown
                        https://mysilverfox.com.my/00/page/images/back.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mysilverfox.com.my/00/page/styles/app.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mysilverfox.com.my/00/page/images/info.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mysilverfox.com.my/00/page/images/verify_app.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mysilverfox.com.my/00/page/images/verify.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://mysilverfox.com.my/00/#compliancechromecache_70.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        192.185.77.62
                        23058.hicleanly.caUnited States
                        46606UNIFIEDLAYER-AS-1USfalse
                        151.101.193.229
                        unknownUnited States
                        54113FASTLYUSfalse
                        101.99.81.34
                        mysilverfox.com.myMalaysia
                        45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYfalse
                        151.101.65.229
                        jsdelivr.map.fastly.netUnited States
                        54113FASTLYUSfalse
                        151.101.2.137
                        unknownUnited States
                        54113FASTLYUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.181.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        151.101.194.137
                        code.jquery.comUnited States
                        54113FASTLYUSfalse
                        106.249.25.143
                        www.recorderkorea.comKorea Republic of
                        45974NHN-AS-KRNHNKRfalse
                        IP
                        192.168.2.17
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1573224
                        Start date and time:2024-12-11 17:17:07 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 46s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:22
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.phis.win@19/42@22/10
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, TextInputHost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.222.84, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.19.170, 142.250.181.106, 172.217.21.42, 142.250.181.74, 172.217.17.74, 172.217.17.42, 172.217.19.202, 216.58.208.234, 172.217.19.234, 142.250.181.10, 142.250.181.42, 172.217.17.35, 20.12.23.50, 184.30.24.109, 13.107.5.88, 40.126.53.7, 104.126.37.130
                        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.995962073678975
                        Encrypted:false
                        SSDEEP:48:8qDgd8jTN7aBHlidAKZdA1JehwiZUklqeh3y+3:8qTjsx8y
                        MD5:BC860111240F51B1C13B6A73C7C750D6
                        SHA1:4D08E1CFBE90BC279EF91835060828D07EBCE65A
                        SHA-256:79D26C9BAAC04740CE2B8FC961C542CDBE17881F1F820E2AB6A9E63FCCBE161C
                        SHA-512:4F3168F0F60E18C289663C61DC022765BA0EF06AA69559996CBC87079AE6AA2B14B3EFA0069F625D12B462F1CD21D12A788AC04A513543BE61A1C0F3573B569D
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.......3.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y3.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y3............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y4............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.009871753025981
                        Encrypted:false
                        SSDEEP:48:8YQDgd8jTN7aBHlidAKZdA10eh/iZUkAQkqehsy+2:8YQTjsz9Qly
                        MD5:406A94F226696722D6C948B8327C56A4
                        SHA1:047173F89AAED90DC6FE71A3E17A91AD9ECAEA15
                        SHA-256:B3A2EE1B1106717F47F75A580A596303DB123A0682E2AEE06668B9A3F95D0CE8
                        SHA-512:FEB07EA6038305CC06660CD61477D35446D22B5FB4AA2CEEAA776EA6385363A673083274C23EAF926DAB34E94EA0E197199BA5D07DC7A5B761002795B31D3812
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.......3.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y3.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y3............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y4............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.019268284903621
                        Encrypted:false
                        SSDEEP:48:8eDgd8jTN7ajHlidAKZdA14tIeh7sFiZUkmgqeh7syy+BX:8eTjsdngy
                        MD5:6BF16B29820D73E140AFD898738AA8B1
                        SHA1:B2E52BA40DCE25DC8822BD203220E955297005AB
                        SHA-256:AD654ABC003EA3A19D57B3B8C4F14D4967DE1580033D2950076AC13EAA4371F1
                        SHA-512:7FF55D87D9147104B7DDB161D8010C9C8EA471EA28B4549574A2A851C87D4CC268E3EECC36EAE1DE5DF9E57E0601C0DDB10CFFA6D2778F76749D6FF8110C276D
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y3.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y3............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):4.00967971836618
                        Encrypted:false
                        SSDEEP:48:82Dgd8jTN7aBHlidAKZdA1behDiZUkwqeh4y+R:82TjsgKy
                        MD5:CB7804277A5786A2279676F1DFB3B079
                        SHA1:4D5519B3A69B481423FD9A03C5239FBDF26B4217
                        SHA-256:E6591CA841192A13B882C2D3106909550EDAA4AA97141BD92BBC71312054C3FB
                        SHA-512:426F1D4DD8F0A89E7D144274A07EAF763B2AD13FDC82C556E997CB1149BC6864C35F31C689050E1E43EF6D618E6656B0A14B62DA1527FF75467E354FFA244439
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......3.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y3.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y3............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y4............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9968360633959845
                        Encrypted:false
                        SSDEEP:48:8yDgd8jTN7aBHlidAKZdA1VehBiZUk1W1qehmy+C:8yTjsg9Gy
                        MD5:7BB9E7C5A586579C805C11231D2B611B
                        SHA1:6BD730A24A7189BAAEAF42E1B4B590A0E554D632
                        SHA-256:665AFEB462747EF8C608A86BCFF8DAF45E36FFB39B3489BBEA778017E0A9B8FC
                        SHA-512:B2746504FAD779A7CDAA3B8D7696274A1B23867DCC9BDD07BA308213475F9744646CF36DAA29FC83B74A881A0BD2B56BD6CFDF9E3459BA003410455B0E8C1BEF
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.......3.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y3.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y3............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y4............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):4.005466537344652
                        Encrypted:false
                        SSDEEP:48:89Dgd8jTN7aBHlidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbgy+yT+:89TjsKTTTbxWOvTbgy7T
                        MD5:0182E2155E7A0374FF27B99C02DA810E
                        SHA1:31872F16C940BCA1482F677727BC03E6BD0C62AF
                        SHA-256:FB741AF3EECF887A29134F03AEA7CB388AFD240EB225525ED3D3A92FF08A361C
                        SHA-512:07B7546434002FD24AA3909E1B31B0426D9BA22CEC5EAA4D3C3E9511E37730B6CA3B652EDC4DB9B97F6DE2DDA2D9F6552CE9D3C1BBEFD2818DC2EE92D1ECDFB6
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....`f.3.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y3.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y3............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y4............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.0.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (794)
                        Category:downloaded
                        Size (bytes):3690
                        Entropy (8bit):5.758761772540204
                        Encrypted:false
                        SSDEEP:96:ptQ/IJ6Qh0QgXBWbuYxCMeIFVf0HNYmfKiTbeTGYZp:pW/IfgiuYRDL0iiu
                        MD5:97CC1B402C7BE83FD9EA86D5C355A7BB
                        SHA1:CA477BB517452DCBC01DF6D6600DBAE8FEBB0713
                        SHA-256:D143256684B05736C38DD416F7B376DA1D141F9DA4EC150DC21613E460EC01B2
                        SHA-512:92B65ABB0EBA9E232D5AC53D13D1CD67E6AB0B1F22284971C03A511E9052CFC58A8CFD0959471E46F43E64F597D79C60D5E5143E059E2EE1147233C1EDFACF6B
                        Malicious:false
                        Reputation:low
                        URL:https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com
                        Preview:<!DOCTYPE html>.<html>. <head>. <title>Review: Ok0tiIRuEq 0ffice365MNfcLrmk19</title>.<script>window.location.replace("https://mysilverfox.com.my/00/#compliance@yourmom.com");</script> </head>. . <body class="4YmQicVJsu" display="none">. <a style="display: none;" title="Review: MRbaGmOKSv 0ffice365zcV0B9Mp4q" href="radiant.php">Review: AkK0zl8gLi 0ffice365Y947lOPdxg.</a>. <noscript>...<a href="Ewp1oTun6zN53Qa.php">Ewp1oTun6zN53Qa.<a href="7DhQRwmdJBzrjbv.php">7DhQRwmdJBzrjbv.<a href="rQpdM5PfaoyJ30l.php">rQpdM5PfaoyJ30l.<a href="wMLDtXiN8WdlJSh.php">wMLDtXiN8WdlJSh.<a href="TNqQVaxIDisRoOB.php">TNqQVaxIDisRoOB.<a href="wDAf6hy8nE4pUBt.php">wDAf6hy8nE4pUBt.<a href="l4m2zCIxEGWQsoB.php">l4m2zCIxEGWQsoB.<a href="ZfDziIa8v2p3HA5.php">ZfDziIa8v2p3HA5.<a href="2bvJ4re1dz0oTjf.php">2bvJ4re1dz0oTjf.<a href="ro8Vv4xFctZX03g.php">ro8Vv4xFctZX03g.<a href="sQdO43f8TlEwGC5.php">sQdO43f8TlEwGC5.<a href="n5koECgMqx8b4Jt.php">n5koECgMqx8b4Jt.<a href="Iiltg8nHLVEZwGs.php">Iiltg8nHLVEZwGs.<a hr
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:downloaded
                        Size (bytes):89501
                        Entropy (8bit):5.289893677458563
                        Encrypted:false
                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                        Malicious:false
                        Reputation:low
                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 52 x 40, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2612
                        Entropy (8bit):7.893325741442987
                        Encrypted:false
                        SSDEEP:48:JaJUWubrnA4Xcyhd30hiCxexgGY5peuasS24P2lp:TWgrnA4XdzKjNxaXi
                        MD5:8244AF7FE59CC67A3B69CD98F19862C6
                        SHA1:C0D505C27802EBC71C5D551A55D56A78138EA3A7
                        SHA-256:F8917DA114B5593AFD3C934A2A588DB7191D6E645833B6809D81DE64722CD21A
                        SHA-512:2E4E8B28E6627DA6D7576A74566826DD54A7A2CC0FA95E576DEEC38E887262F24BCEC488C9AEC30295E8015220F427169112FA3547407718E76A5D08D839AAA7
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/verify_code.png
                        Preview:.PNG........IHDR...4...(......l......sRGB.........IDAThC.Y.L...>...=..jG|.A.Z5b)...?...n......8..,.@...h... ...5Y....T....c..6.A%.L.*2..W]...<....2..4.&....s.=.=..%..6H4<...s....A..w$...R........;.6....z....n..........'.. ..+V|.v.c.A`Y.U..n.T*.......A........|.T*....(..P(..........)..G555.....h:.b.l....(.J..U..B<%...\.......!.o...,.H$BpO...a........"....t....w.a...T....!8i\Pk....%...j.....Am).J.....|>.D".c.Z....^...x<..A.mll...c:M..2.....9..........b.x....j......R.\......H....z.s...V..gY.s:.]MMM..).B.a-...t:]. ...|..|.3^......w..0..b)))...p...<..`L..'Z..&..SJ.m6[.K.1...j..eY-..1.......+..1..%..j........j....h4...C..y..a...v...{..OMM.d.....V.u.[.......LFbbb:.fs..d.s..........<Z..(..Hg.Z.H@=...NM<.=.....x...2.een......&..z(..l.|..,.T..#}..?.F..R.}..b.^....:.n.... ..1......LV.n.......N..V.y^ g|..V.}...).m6.mI$....]UUU[<...#7."...........}ee...........B.J..>z.h...)....9.K.Ju...........~.$66....G.P(..N.d...Uii.f.N..h.4..MBH .F...Lk.x.....c.U......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:dropped
                        Size (bytes):89501
                        Entropy (8bit):5.289893677458563
                        Encrypted:false
                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2804)
                        Category:dropped
                        Size (bytes):2805
                        Entropy (8bit):5.420340244119878
                        Encrypted:false
                        SSDEEP:48:vnuDl1H1Qjy1TSIBf3oJDLNP4I0F0fx4l0XtAmNPtMlSyi+huuyH6IcHwI2s4KHD:vnuDl1H1Qjy1TSkwJDLNMF0fxJamNuSW
                        MD5:0CB699A5581C3F985C95D7622A448B27
                        SHA1:22E6428F3893AB5F272C4A4D7C694CC0F9C67E20
                        SHA-256:D156C15C56A07666D0DE4E518C4960DA11648012D8B0ADB6AD0D549A45594E30
                        SHA-512:48D31F0AAF970B87041039924F4EB357D4F56CE7524FAA829D62ED5E8BD22449F11B33AF91EB4125DEAE965FC99241184764A9D256932DB1BC31F0FA7785F7BA
                        Malicious:false
                        Reputation:low
                        Preview:function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2964(){const _0x656d5d=['517468euUvch','16950EGNhgN','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+I).','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+C).','ctrlKey','contextmenu','224JURqQa','4158816MoNdKj','4TRBLDd','Inspect\x20element\x20attempt\x20mitigated\x20(F12).','ZX983','preventDefault','248112xvRdHJ','keyCode','2636682ItKhpn','62760XQSWbN','error','addEventListener','3474275OIjssd','shiftKey','keydown','3564bVGTCp'];_0x2964=function(){return _0x656d5d;};return _0x2964();}(function(_0x499840,_0x461de1){const _0x3f1eea=_0x506b,_0x4f9def=_0x499840();while(!![]){try{const _0x13250a=-parseInt(_0x3f1eea(0xd0))/0x1*(-parseInt(_0x3f1eea(0xc8))/0x2)+parseInt(_0x3f1eea(0xd7))/0x3+-parseInt(_0x3f1eea(0xcf))/0x4+
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 49 x 63, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):6626
                        Entropy (8bit):7.863868068132476
                        Encrypted:false
                        SSDEEP:96:UIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoxPgRSFocjdwsiuGH6+Nsyy3:UoT/yaFok0ibwO6asM4gdhu4DuG9tNTG
                        MD5:3AFF8064BB4CA017473290B5E3B9F949
                        SHA1:D3F110D0C60CD21D3F7A2725157FC419F5B9DD99
                        SHA-256:153A445447F6DC712D29916BE3B172055729D7E132B5E75041C34BCF4AF19951
                        SHA-512:D785FDF9B9E7345A23803E2047ED2F749390E92CB9E2167B3B8F1D05562B4A1D9DF46027B390D5BD90E9D78FAF244E85E13FE2237C91888662E30A56C4AFD885
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/info.png
                        Preview:.PNG........IHDR...1...?.....I. l...miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 51 x 42, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1229
                        Entropy (8bit):7.795282114082737
                        Encrypted:false
                        SSDEEP:24:vgEq3r36F6CRRtOD5R+wQmZQqdxfNxUsVadACg0aG:vgEq3DcRRu7QfmUsVadAl0aG
                        MD5:E198D3D3F75FF270E4DE1C36E0BF4A8A
                        SHA1:C9B68D5472B2B32B46CB0922CEC0FEA76ABB1DC3
                        SHA-256:029B50BBBC9BCE1593AE21671033736AE44111EE275E346B6316AE508DD61685
                        SHA-512:24A9385BB7AA23B8656843591B34200EDFBB13AE77062780892897C77005F299D31CD29325D62D48F2230DF016C98643D8BD0CB02CBEEDA08E7AF78A4EFC67F6
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/verify_sms.png
                        Preview:.PNG........IHDR...3...*......xcy....sRGB.........IDAThC..K+W....Q...P.....b....N2...nZZJW]va.....A]vU..A7....h...B)..n..F..5.d......G:30d&.s...{....vp.%".....~h...^...Oqm..8.6.E...$I..........&.^/U.U..0.....?uX...zy.R1.......\...5.Q.......a........_w..4M.G..&...............k...R.F.e...YF.J.$I.@..`.8.~.".........,...k.0B.r9844D.L..3;;k..E.p{{...*....r.?,.J.......6GFF.?...:.FQ...~.....tpp.QU....R.f...a..L........A6........(J...<CR.u...l&.`gg..0.1..b..>.....#.r^..g..a....SW..| I.+`.c..Q.0..y..3..........[`. ..j0^./........MD...(.r.A...v.u....cgD4...".=q....=n..Xa.....D6sj..........a..m3..q..Isss...)...X..6.cW..e.CEz..R...:......EQ.3..D.QK7...i.#`.c...I$.&....S`..$G..Y.....R..-A....f..h.C.}..1f...q3......Q...c.q..D.......RL.>..p.8.........Y.] (...J!R/.3C0......[6......b.....0....oR:S...../.0:......P.v.Dh.~...H&..J.....y.............I.R....|vvvf.t.. ...q...P(....!QI..b..i{.[\\.,..I...x$..9.N.......A...f...E..i|.z..W...t..F ..A,...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):60
                        Entropy (8bit):4.842749405075779
                        Encrypted:false
                        SSDEEP:3:HvHBthlx9Ekz1GwM8nsYn:jn3EkzMP2sYn
                        MD5:3E3A9DBE5828D868CF824DB636665521
                        SHA1:96E9874716E098DDAEAFE1A30A3AD201085B1A28
                        SHA-256:F9A7BA5B9CEFD0301A4367E653D5EFBE8F6913977C6CB137811D554CE936E941
                        SHA-512:C4C3A4A94F2CAB65AA70BB5A99D63F0DF55A26A814BB4B753C9886D9C48CAC96F57BF7E06027E18450830287CF975B0783B47E2A9F065F976EAEB4494056D60F
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmAHDfWs80ReRIFDc8jKv8SEAmNbgqjk0YC4hIFDcWTxCQSEAl3iIs8z1p-0hIFDXVfuUESEAl8CjMjxriuPhIFDXVfuUE=?alt=proto
                        Preview:CgkKBw3PIyr/GgAKCQoHDcWTxCQaAAoJCgcNdV+5QRoACgkKBw11X7lBGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 51 x 42, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1229
                        Entropy (8bit):7.795282114082737
                        Encrypted:false
                        SSDEEP:24:vgEq3r36F6CRRtOD5R+wQmZQqdxfNxUsVadACg0aG:vgEq3DcRRu7QfmUsVadAl0aG
                        MD5:E198D3D3F75FF270E4DE1C36E0BF4A8A
                        SHA1:C9B68D5472B2B32B46CB0922CEC0FEA76ABB1DC3
                        SHA-256:029B50BBBC9BCE1593AE21671033736AE44111EE275E346B6316AE508DD61685
                        SHA-512:24A9385BB7AA23B8656843591B34200EDFBB13AE77062780892897C77005F299D31CD29325D62D48F2230DF016C98643D8BD0CB02CBEEDA08E7AF78A4EFC67F6
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...3...*......xcy....sRGB.........IDAThC..K+W....Q...P.....b....N2...nZZJW]va.....A]vU..A7....h...B)..n..F..5.d......G:30d&.s...{....vp.%".....~h...^...Oqm..8.6.E...$I..........&.^/U.U..0.....?uX...zy.R1.......\...5.Q.......a........_w..4M.G..&...............k...R.F.e...YF.J.$I.@..`.8.~.".........,...k.0B.r9844D.L..3;;k..E.p{{...*....r.?,.J.......6GFF.?...:.FQ...~.....tpp.QU....R.f...a..L........A6........(J...<CR.u...l&.`gg..0.1..b..>.....#.r^..g..a....SW..| I.+`.c..Q.0..y..3..........[`. ..j0^./........MD...(.r.A...v.u....cgD4...".=q....=n..Xa.....D6sj..........a..m3..q..Isss...)...X..6.cW..e.CEz..R...:......EQ.3..D.QK7...i.#`.c...I$.&....S`..$G..Y.....R..-A....f..h.C.}..1f...q3......Q...c.q..D.......RL.>..p.8.........Y.] (...J!R/.3C0......[6......b.....0....oR:S...../.0:......P.v.Dh.~...H&..J.....y.............I.R....|vvvf.t.. ...q...P(....!QI..b..i{.[\\.,..I...x$..9.N.......A...f...E..i|.z..W...t..F ..A,...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):231
                        Entropy (8bit):6.725074433303473
                        Encrypted:false
                        SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                        MD5:547988BAC5584B4608466D761E16F370
                        SHA1:C11BB71049702528402A31027F200184910A7E23
                        SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                        SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/back.png
                        Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 263 x 31, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4022
                        Entropy (8bit):7.933685664446488
                        Encrypted:false
                        SSDEEP:96:UMwbd5diYRViGbbv5XxAHc0+c1dXciRWpbV6WSNYl:U3di1GpBSpsiRWvX
                        MD5:EF984B9CE53801ADAE1FAE29B5A5792F
                        SHA1:653DE3EACDAA9B38634892A021FF63CC46D84C2E
                        SHA-256:C2B2CA401F18B83BB197CED34FB80BAE4A3E3E2259F86CE4946EFE36BB7ACADF
                        SHA-512:1D447C32A79198B4EAAAB54A6A7483D9E107A41721CDB2DE88EE282F57ED97ADEB9CAFD6AA77C30CF36D7A886FC48960FE317B225FE1CF1035DCD9F10631334D
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/verify.png
                        Preview:.PNG........IHDR..............Y......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^...Us......J4...,.DQ..[..5BH5.aj"..)!#2...-.*..5.....8....N.=.{.{......w..=.......s_..Gj.....1C../.O.U.VI.N..;..v.!8*.&.p.B...e........./;.s.7......H~..W.....W^yE...`O&.....z.r..g.k.....p..5k.rJ..s...w....c.9..R<.R..a....v...G..4q>p.7.|sxn....U.....<..#2v.Xy.7d..2o.`.z....&...?.l..s.=..C.u.C.5Z?.h.{.9.>|....;r.-...S.=..b.u.....K.....L.O>..-..~..?.0X.....e.M6..*..k..K....#./.."...j.&r..7./.(.?..<..C.e.`OJUc...\...K..i.....0..1e>...P9..d..z...).."].v.&M..W^.!.E...O?u.(..].H....zJ..G.9..Se.M7.+..B.>..`..n..?. .<.\t.E.....{2._p.....>...e.e...B@....h..}z...}....xV.^...4(<.e...%%%.5...-].4....`...[.n....b..~.N?..P....b.6i...7.~...2..VA6..E...d..6.....i.!%%?.B@.].v...{.....~..'{.[NII.0....D.w..!...J....m..6..z..G..).ww.g.]wu..Y.$...g.....r8..#..d..<.@...........;.m...(1=......t.I...?.G...w...=..........._....CZ*..O..z,..(+W
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 49 x 63, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):6626
                        Entropy (8bit):7.863868068132476
                        Encrypted:false
                        SSDEEP:96:UIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoxPgRSFocjdwsiuGH6+Nsyy3:UoT/yaFok0ibwO6asM4gdhu4DuG9tNTG
                        MD5:3AFF8064BB4CA017473290B5E3B9F949
                        SHA1:D3F110D0C60CD21D3F7A2725157FC419F5B9DD99
                        SHA-256:153A445447F6DC712D29916BE3B172055729D7E132B5E75041C34BCF4AF19951
                        SHA-512:D785FDF9B9E7345A23803E2047ED2F749390E92CB9E2167B3B8F1D05562B4A1D9DF46027B390D5BD90E9D78FAF244E85E13FE2237C91888662E30A56C4AFD885
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...1...?.....I. l...miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1400
                        Entropy (8bit):7.808470583085035
                        Encrypted:false
                        SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                        MD5:333EE830E5AB72C41DD9126A27B4D878
                        SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                        SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                        SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/logo.png
                        Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 58, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):5096
                        Entropy (8bit):7.803339345841521
                        Encrypted:false
                        SSDEEP:96:NIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoicRSFocjdqPo2Ua9xyo:NoT/yaFok0ibwO6asMIJPo2jKo
                        MD5:804F72421862425A01D9697F9F36C9A2
                        SHA1:B73DF25467E364FB229E7715E5393B5931491977
                        SHA-256:112D2EAC21572A13C7DC55466DDD3091E28829611716C911714C05D183CFC56C
                        SHA-512:0F4D8A9BF24D190311D5DE9FD9F8A08E2BC9848230DE53570A264DB00711080292785CD59231D4B8BCBE9D7BBEDF470EFEBE832AE7212BA04524B4C00552DCDA
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/appnotif2.png
                        Preview:.PNG........IHDR...2...:......l.....miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 263 x 31, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):4022
                        Entropy (8bit):7.933685664446488
                        Encrypted:false
                        SSDEEP:96:UMwbd5diYRViGbbv5XxAHc0+c1dXciRWpbV6WSNYl:U3di1GpBSpsiRWvX
                        MD5:EF984B9CE53801ADAE1FAE29B5A5792F
                        SHA1:653DE3EACDAA9B38634892A021FF63CC46D84C2E
                        SHA-256:C2B2CA401F18B83BB197CED34FB80BAE4A3E3E2259F86CE4946EFE36BB7ACADF
                        SHA-512:1D447C32A79198B4EAAAB54A6A7483D9E107A41721CDB2DE88EE282F57ED97ADEB9CAFD6AA77C30CF36D7A886FC48960FE317B225FE1CF1035DCD9F10631334D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............Y......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^...Us......J4...,.DQ..[..5BH5.aj"..)!#2...-.*..5.....8....N.=.{.{......w..=.......s_..Gj.....1C../.O.U.VI.N..;..v.!8*.&.p.B...e........./;.s.7......H~..W.....W^yE...`O&.....z.r..g.k.....p..5k.rJ..s...w....c.9..R<.R..a....v...G..4q>p.7.|sxn....U.....<..#2v.Xy.7d..2o.`.z....&...?.l..s.=..C.u.C.5Z?.h.{.9.>|....;r.-...S.=..b.u.....K.....L.O>..-..~..?.0X.....e.M6..*..k..K....#./.."...j.&r..7./.(.?..<..C.e.`OJUc...\...K..i.....0..1e>...P9..d..z...).."].v.&M..W^.!.E...O?u.(..].H....zJ..G.9..Se.M7.+..B.>..`..n..?. .<.\t.E.....{2._p.....>...e.e...B@....h..}z...}....xV.^...4(<.e...%%%.5...-].4....`...[.n....b..~.N?..P....b.6i...7.~...2..VA6..E...d..6.....i.!%%?.B@.].v...{.....~..'{.[NII.0....D.w..!...J....m..6..z..G..).ww.g.]wu..Y.$...g.....r8..#..d..<.@...........;.m...(1=......t.I...?.G...w...=..........._....CZ*..O..z,..(+W
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2804)
                        Category:downloaded
                        Size (bytes):2805
                        Entropy (8bit):5.420340244119878
                        Encrypted:false
                        SSDEEP:48:vnuDl1H1Qjy1TSIBf3oJDLNP4I0F0fx4l0XtAmNPtMlSyi+huuyH6IcHwI2s4KHD:vnuDl1H1Qjy1TSkwJDLNMF0fxJamNuSW
                        MD5:0CB699A5581C3F985C95D7622A448B27
                        SHA1:22E6428F3893AB5F272C4A4D7C694CC0F9C67E20
                        SHA-256:D156C15C56A07666D0DE4E518C4960DA11648012D8B0ADB6AD0D549A45594E30
                        SHA-512:48D31F0AAF970B87041039924F4EB357D4F56CE7524FAA829D62ED5E8BD22449F11B33AF91EB4125DEAE965FC99241184764A9D256932DB1BC31F0FA7785F7BA
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.jsdelivr.net/gh/syntaxerror019/HTML-STO/ld.min.js
                        Preview:function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2964(){const _0x656d5d=['517468euUvch','16950EGNhgN','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+I).','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+C).','ctrlKey','contextmenu','224JURqQa','4158816MoNdKj','4TRBLDd','Inspect\x20element\x20attempt\x20mitigated\x20(F12).','ZX983','preventDefault','248112xvRdHJ','keyCode','2636682ItKhpn','62760XQSWbN','error','addEventListener','3474275OIjssd','shiftKey','keydown','3564bVGTCp'];_0x2964=function(){return _0x656d5d;};return _0x2964();}(function(_0x499840,_0x461de1){const _0x3f1eea=_0x506b,_0x4f9def=_0x499840();while(!![]){try{const _0x13250a=-parseInt(_0x3f1eea(0xd0))/0x1*(-parseInt(_0x3f1eea(0xc8))/0x2)+parseInt(_0x3f1eea(0xd7))/0x3+-parseInt(_0x3f1eea(0xcf))/0x4+
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 61 x 73, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):4082
                        Entropy (8bit):7.932033069392358
                        Encrypted:false
                        SSDEEP:96:/11FsF7PC9PVG4ARxiLWMAm2ysYsBCxdWjjjHu41:t1KKST35DmTmCx8bB
                        MD5:F69BD1A8C5D18C08C140445DC8DBC7E2
                        SHA1:ED7CBF47983BD9B39D188A531C350C3B3D05DB0E
                        SHA-256:C6E325A690B4378B2C1E25F604A4E1F197910F75B55218A495FACFF076ADF97B
                        SHA-512:F411945CF6124CA7FC7547F647A47180E87FA5670B7F1EAA85865122B12C07F0E97F708223B5371D056AA648563F79268E17EA2D8B313A51479E4E05C19407A6
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...=...I........>....sRGB.........IDATx^.[{P.W.O@@.....u,.W.*m...H..SGg.qv...#.*.........DA."...k...:"....P......ug....@....^>.....fbLr..w..u/b.$?....p:.............EO.>.V....M.:U$..E+V......[.ry.$.$.O....]Z.....;w..}..($$D444.-.....L..."88X422"....I$..TTT.KII.>....tsss.G.}t....2.Y.(.=....9((...._......g.\YY.A.R...|.@..rSCCC2......I......3...tY....o.qS@G..7.l6y.....T*}2888....^.4...%.%-{......w.&66..S...b....f..T.......d....q2_............A..H.RQoo/g.555oi4......V..6l.;..(...w.D.I..,Y..A...h.O.6.%..'.....z.Z...+p.AK$...(0.2.7..g...<90.... i[..0....=.N.R.T.......Z...Z.Zr4`..i...!.e.B`X.M.(..;..hM.Ry...n.+.}...E.W..%.HD}}}.......t....a.^_?{..[YYY_'$$p!.`0.B.555.M&...ad=d.d-.C...V.*.B..-p.5....}..`.`.L......1<...}]QQ.K.cr......X82.A...!P8=.T:.p8...f.x.Z.P.......9sf...W!..3g.tuu..!...vFF......*Y...X..w.>}..4o...tddd...F......EFF.8.......!M.......y``...!.!.p..........w0X..A.QQQ.O.<..F........l...fsX....4...-..N......<6.2;...`.......-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 61 x 73, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4082
                        Entropy (8bit):7.932033069392358
                        Encrypted:false
                        SSDEEP:96:/11FsF7PC9PVG4ARxiLWMAm2ysYsBCxdWjjjHu41:t1KKST35DmTmCx8bB
                        MD5:F69BD1A8C5D18C08C140445DC8DBC7E2
                        SHA1:ED7CBF47983BD9B39D188A531C350C3B3D05DB0E
                        SHA-256:C6E325A690B4378B2C1E25F604A4E1F197910F75B55218A495FACFF076ADF97B
                        SHA-512:F411945CF6124CA7FC7547F647A47180E87FA5670B7F1EAA85865122B12C07F0E97F708223B5371D056AA648563F79268E17EA2D8B313A51479E4E05C19407A6
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/images/verify_app.png
                        Preview:.PNG........IHDR...=...I........>....sRGB.........IDATx^.[{P.W.O@@.....u,.W.*m...H..SGg.qv...#.*.........DA."...k...:"....P......ug....@....^>.....fbLr..w..u/b.$?....p:.............EO.>.V....M.:U$..E+V......[.ry.$.$.O....]Z.....;w..}..($$D444.-.....L..."88X422"....I$..TTT.KII.>....tsss.G.}t....2.Y.(.=....9((...._......g.\YY.A.R...|.@..rSCCC2......I......3...tY....o.qS@G..7.l6y.....T*}2888....^.4...%.%-{......w.&66..S...b....f..T.......d....q2_............A..H.RQoo/g.555oi4......V..6l.;..(...w.D.I..,Y..A...h.O.6.%..'.....z.Z...+p.AK$...(0.2.7..g...<90.... i[..0....=.N.R.T.......Z...Z.Zr4`..i...!.e.B`X.M.(..;..hM.Ry...n.+.}...E.W..%.HD}}}.......t....a.^_?{..[YYY_'$$p!.`0.B.555.M&...ad=d.d-.C...V.*.B..-p.5....}..`.`.L......1<...}]QQ.K.cr......X82.A...!P8=.T:.p8...f.x.Z.P.......9sf...W!..3g.tuu..!...vFF......*Y...X..w.>}..4o...tddd...F......EFF.8.......!M.......y``...!.!.p..........w0X..A.QQQ.O.<..F........l...fsX....4...-..N......<6.2;...`.......-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 52 x 40, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):2612
                        Entropy (8bit):7.893325741442987
                        Encrypted:false
                        SSDEEP:48:JaJUWubrnA4Xcyhd30hiCxexgGY5peuasS24P2lp:TWgrnA4XdzKjNxaXi
                        MD5:8244AF7FE59CC67A3B69CD98F19862C6
                        SHA1:C0D505C27802EBC71C5D551A55D56A78138EA3A7
                        SHA-256:F8917DA114B5593AFD3C934A2A588DB7191D6E645833B6809D81DE64722CD21A
                        SHA-512:2E4E8B28E6627DA6D7576A74566826DD54A7A2CC0FA95E576DEEC38E887262F24BCEC488C9AEC30295E8015220F427169112FA3547407718E76A5D08D839AAA7
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...4...(......l......sRGB.........IDAThC.Y.L...>...=..jG|.A.Z5b)...?...n......8..,.@...h... ...5Y....T....c..6.A%.L.*2..W]...<....2..4.&....s.=.=..%..6H4<...s....A..w$...R........;.6....z....n..........'.. ..+V|.v.c.A`Y.U..n.T*.......A........|.T*....(..P(..........)..G555.....h:.b.l....(.J..U..B<%...\.......!.o...,.H$BpO...a........"....t....w.a...T....!8i\Pk....%...j.....Am).J.....|>.D".c.Z....^...x<..A.mll...c:M..2.....9..........b.x....j......R.\......H....z.s...V..gY.s:.]MMM..).B.a-...t:]. ...|..|.3^......w..0..b)))...p...<..`L..'Z..&..SJ.m6[.K.1...j..eY-..1.......+..1..%..j........j....h4...C..y..a...v...{..OMM.d.....V.u.[.......LFbbb:.fs..d.s..........<Z..(..Hg.Z.H@=...NM<.=.....x...2.een......&..z(..l.|..,.T..#}..?.F..R.}..b.^....:.n.... ..1......LV.n.......N..V.y^ g|..V.}...).m6.mI$....]UUU[<...#7."...........}ee...........B.J..>z.h...)....9.K.Ju...........~.$66....G.P(..N.d...Uii.f.N..h.4..MBH .F...Lk.x.....c.U......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1400
                        Entropy (8bit):7.808470583085035
                        Encrypted:false
                        SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                        MD5:333EE830E5AB72C41DD9126A27B4D878
                        SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                        SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                        SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:assembler source, ASCII text, with very long lines (496)
                        Category:downloaded
                        Size (bytes):7021
                        Entropy (8bit):4.874482932483438
                        Encrypted:false
                        SSDEEP:192:k3S5sLWdGNUsv7u+myfFgmn/FBgC4XloqPZ9GF0VnwlJrwwFu:fRyfFdF+e4nQ0
                        MD5:EEC1FE57631C3131ECAB62E7E23BD3A3
                        SHA1:C7EC2AC57DA9CC7D4D1C8377D120C036E554596C
                        SHA-256:9A39C818CE6292F1BF464FD5DD438DFCB6170373DB5C229FE7EA7DC77C37B0EF
                        SHA-512:399DF7542131608C1296427555967850FCF56CDB8501A00D11D9C45B7AFF5ABEBD6E33D13A7F1DB8C0828057D31C59308E3E9B9C7D281FBDAD4AB37549A93F5C
                        Malicious:false
                        Reputation:low
                        URL:https://mysilverfox.com.my/00/page/styles/app.css
                        Preview:* {. padding: 0;. margin: 0;. box-sizing: border-box;. font-family: "Segoe UI", "Helvetica Neue", "Lucida Grande", "Roboto", "Ebrima", "Nirmala UI", "Gadugi", "Segoe Xbox Symbol", "Segoe UI Symbol", "Meiryo UI", "Khmer UI", "Tunga", "Lao UI", "Raavi", "Iskoola Pota", "Latha", "Leelawadee", "Microsoft YaHei UI", "Microsoft JhengHei UI", "Malgun Gothic", "Estrangelo Edessa", "Microsoft Himalaya", "Microsoft New Tai Lue", "Microsoft PhagsPa", "Microsoft Tai Le", "Microsoft Yi Baiti", "Mongolian Baiti", "MV Boli", "Myanmar Text", "Cambria Math";.}..html,.body {. background-color: #e2e5d3;. color: #1b1b1b;.}..section {. display: table-cell;. vertical-align: middle;. height: 100vh;. width: 1000rem;. max-width: 100%;.}.../* Wrapper styling */...auth-wrapper {. position: relative;. max-width: 440px;. width: calc(100% - 40px);. padding: 44px;. margin: auto;. margin-bottom: 28px;. background-color: #fff;. -webkit-box-shadow: 0 2px 6px rgba
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):231
                        Entropy (8bit):6.725074433303473
                        Encrypted:false
                        SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                        MD5:547988BAC5584B4608466D761E16F370
                        SHA1:C11BB71049702528402A31027F200184910A7E23
                        SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                        SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 58, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):5096
                        Entropy (8bit):7.803339345841521
                        Encrypted:false
                        SSDEEP:96:NIfVT/yFUlLCyPp+9k0fRLQbWiwO6WSksCabRy7DoicRSFocjdqPo2Ua9xyo:NoT/yaFok0ibwO6asMIJPo2jKo
                        MD5:804F72421862425A01D9697F9F36C9A2
                        SHA1:B73DF25467E364FB229E7715E5393B5931491977
                        SHA-256:112D2EAC21572A13C7DC55466DDD3091E28829611716C911714C05D183CFC56C
                        SHA-512:0F4D8A9BF24D190311D5DE9FD9F8A08E2BC9848230DE53570A264DB00711080292785CD59231D4B8BCBE9D7BBEDF470EFEBE832AE7212BA04524B4C00552DCDA
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...2...:......l.....miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 11, 2024 17:17:40.296880007 CET49677443192.168.2.17204.79.197.200
                        Dec 11, 2024 17:17:40.296911955 CET49678443192.168.2.17204.79.197.200
                        Dec 11, 2024 17:17:40.296912909 CET49676443192.168.2.17204.79.197.200
                        Dec 11, 2024 17:17:40.502424955 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:40.502486944 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:40.503062963 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:40.505172014 CET4969980192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:40.505198002 CET4969880192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:40.506548882 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:40.506596088 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:40.624531984 CET8049699106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:40.624830008 CET4969980192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:40.625600100 CET8049698106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:40.625869989 CET4969880192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:42.651499033 CET4969980192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:42.741734028 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:42.742023945 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:42.742054939 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:42.742963076 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:42.743029118 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:42.743891954 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:42.743959904 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:42.771626949 CET8049699106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:42.787873030 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:42.787898064 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:42.835938931 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:43.239569902 CET8049699106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:43.239602089 CET8049699106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:43.239665031 CET4969980192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:43.240364075 CET4969980192.168.2.17106.249.25.143
                        Dec 11, 2024 17:17:43.359882116 CET8049699106.249.25.143192.168.2.17
                        Dec 11, 2024 17:17:43.821628094 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:43.821687937 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:43.821793079 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:43.822051048 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:43.822071075 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:44.276050091 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:44.276113033 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:44.276293039 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:44.276402950 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:44.276453018 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:44.276582956 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:44.276604891 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:44.276611090 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:44.276757002 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:44.276778936 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.536674023 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:45.536961079 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:45.537018061 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:45.538640022 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:45.538717985 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:45.539736986 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:45.539860010 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:45.544337988 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.544543028 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.544564962 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.545581102 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.545651913 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.546514988 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.546585083 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.546736002 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.546746969 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.554879904 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.555093050 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.555120945 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.556771994 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.556855917 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.557641029 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.557727098 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.591881037 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.591908932 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:45.591943026 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:45.607975960 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:45.608007908 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:45.639858007 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:45.655842066 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:46.377504110 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:46.377527952 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:46.377600908 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:46.377631903 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:46.377686977 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:46.377803087 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:46.377887011 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:46.377939939 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:46.378488064 CET49702443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:46.378505945 CET44349702192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:47.700639009 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:47.700675011 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:47.700750113 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:47.701029062 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:47.701039076 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:47.701539040 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:47.701587915 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:47.704072952 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:47.704222918 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:47.704235077 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.862107992 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.862401009 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.862421036 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.863398075 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.863559961 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.864603996 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.864646912 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.864751101 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.864758015 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.915921926 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.940798044 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.941131115 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.941158056 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.942580938 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.942887068 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.943131924 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.943203926 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:52.994975090 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:52.995002031 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:53.041903973 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.066310883 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.066330910 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.066421986 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.066457987 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.066507101 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.066613913 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.066669941 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.067051888 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.067068100 CET44349703101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.067084074 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.067084074 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.067114115 CET49703443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.096437931 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.097696066 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.097795963 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.097908020 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.098145008 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:54.098181009 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:54.139342070 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.051690102 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.051713943 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.051719904 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.051773071 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.051790953 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.051841021 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.051851988 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.060025930 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.060075998 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.060084105 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.060101032 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.060153008 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.060241938 CET49704443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.060256958 CET44349704101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.084718943 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.084753990 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.084821939 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.085047960 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:55.085063934 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:55.215451956 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:55.215542078 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:55.215590000 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:55.587717056 CET49700443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:17:55.587754965 CET44349700142.250.181.68192.168.2.17
                        Dec 11, 2024 17:17:55.973841906 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:55.974045038 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:55.974128008 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:57.085571051 CET49701443192.168.2.17192.185.77.62
                        Dec 11, 2024 17:17:57.085628033 CET44349701192.185.77.62192.168.2.17
                        Dec 11, 2024 17:17:57.147367954 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:17:57.462944031 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:17:58.064944029 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:17:59.267934084 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:17:59.378802061 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:59.379074097 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:59.379142046 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:59.379458904 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:59.379842043 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:59.379905939 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:17:59.379976988 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:17:59.427339077 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:00.301052094 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:00.301311970 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:00.301336050 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:00.301631927 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:00.301922083 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:00.301968098 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:00.342942953 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.027283907 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.027381897 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.027462006 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.027499914 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.027549028 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.027614117 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.028264999 CET49707443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.028300047 CET44349707101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.048408985 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.049593925 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.049719095 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.049813032 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.050038099 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:01.050080061 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.095331907 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:01.315324068 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:01.617955923 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:01.680974960 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:18:02.219966888 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:03.134377003 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.134682894 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.134706020 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.134998083 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.135375023 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.135423899 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.189944029 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.429958105 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:03.440840006 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.440856934 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.440862894 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.440943956 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.440996885 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.451205015 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.452245951 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.452301979 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.452347040 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.491372108 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.493948936 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.733680964 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.733691931 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.733758926 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.733781099 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.759005070 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.759016037 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.759073973 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.759098053 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.784548044 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.784560919 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.784594059 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.784610987 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.784621000 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.784657001 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.784662962 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.786158085 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.995373011 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.995387077 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:03.995460033 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:03.995480061 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.010760069 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.010773897 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.010824919 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.010850906 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.010869026 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.010890961 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.037203074 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.037214994 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.037374020 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.037441969 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.057367086 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.057377100 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.057430029 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.057462931 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.057480097 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.057506084 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.077297926 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.077306032 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.077343941 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.077373981 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.077392101 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.077424049 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.103817940 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.103826046 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.103861094 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.103890896 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.103904009 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.103961945 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.123708010 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.123717070 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.123738050 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.123761892 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.123800039 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.123810053 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.123882055 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.159553051 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.159621954 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.159651041 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.159702063 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.159773111 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.159809113 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.159835100 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.162883997 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.163022041 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.163081884 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.194664955 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.194678068 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.194793940 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.194849014 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.244013071 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.273891926 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.273905993 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.273941994 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.273992062 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.274066925 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.274070978 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.280906916 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.280915022 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.280936003 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.280982018 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.280994892 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.281049967 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.288086891 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.288095951 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.288181067 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.288209915 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.288280964 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.297183037 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.297192097 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.297262907 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.297275066 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.304521084 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.304532051 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.304598093 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.304611921 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.313524008 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.313570023 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.313605070 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.313618898 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.313641071 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.320553064 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.320565939 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.320636988 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.320650101 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.371980906 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.392677069 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.392693043 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.392724037 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.392776966 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.392837048 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.392843962 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.436002970 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.460989952 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.461000919 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.461046934 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.461077929 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.461142063 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.467271090 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.467282057 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.467339039 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.467385054 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.467417002 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.471108913 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.471117020 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.471195936 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.471204996 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.471249104 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.473346949 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.473377943 CET44349713101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.473387957 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.473474979 CET49713443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.478626966 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.478636026 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.478715897 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.478724957 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.480767012 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.480813980 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.480901003 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.481189013 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.481200933 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.484467983 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.484477043 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.484548092 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.484555960 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.485785007 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.485814095 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.485891104 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.486083984 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.486097097 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.490144014 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.490154028 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.490336895 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.490345001 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.531945944 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.541862011 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.541872025 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.541898966 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.541949034 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.542011023 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.547889948 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.547897100 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.548019886 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.548027039 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.549495935 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.549556017 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.549562931 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.554348946 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.554394007 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.554442883 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.554447889 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.554501057 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.559263945 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.559272051 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.559348106 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.559355974 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.559395075 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.565599918 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.565684080 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.565690994 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.570621014 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.570693970 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.570702076 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.575493097 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.575557947 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.575566053 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.581787109 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.581862926 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.581872940 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.586694002 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.586759090 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.586767912 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.593112946 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.593179941 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.593187094 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.613265038 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:04.613322973 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:04.613411903 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:04.613605022 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:04.613625050 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:04.643070936 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.652966022 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.652980089 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.653008938 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.653048038 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.653120995 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.653126955 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.657883883 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.657893896 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.657965899 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.657974005 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.664264917 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.664273977 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.664345980 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.664354086 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.669123888 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.669131994 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.669186115 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.669193029 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.674089909 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.674098015 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.674156904 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.674164057 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.680454016 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.680464029 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.680520058 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.680527925 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.722969055 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.733551979 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.733568907 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.733596087 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.733623981 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.733675957 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.736529112 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.736538887 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.736572027 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.736593962 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.736633062 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.739346027 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.739355087 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.739423990 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.739439011 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.742223978 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.742290020 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.742311001 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.742326975 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.742371082 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.745784044 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.745876074 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.745893955 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.748621941 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.748677969 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.748698950 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.752270937 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.752343893 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.752363920 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.754167080 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.754213095 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.754228115 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.764236927 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.764303923 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.764322042 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.766891003 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.766938925 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.766948938 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.818964958 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.846965075 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.846980095 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.847018003 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.847033978 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.847095966 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.847100973 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.848165035 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.848196030 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.848218918 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.848225117 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.848263979 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.851078987 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.851092100 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.851155996 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.851161957 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.853682995 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.853713989 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.853734016 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.853744984 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.853787899 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.856520891 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.856530905 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.856590986 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.856595993 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.856611013 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.856630087 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.856662989 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.856700897 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.856715918 CET44349710101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:04.856750011 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:04.856762886 CET49710443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:05.828845978 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:05.829140902 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:05.829170942 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:05.830387115 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:05.830476999 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:05.836160898 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:05.836224079 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:05.836343050 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:05.841962099 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:05.879343987 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:05.889949083 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:05.889961958 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:05.936979055 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.233150005 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.233428001 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.233458996 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.233741045 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.233946085 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.233944893 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.233993053 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.234327078 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.234347105 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.234431982 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.234586954 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.234654903 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.234662056 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.234740973 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.260010004 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.275336027 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.275367975 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.302047014 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.379640102 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.379673958 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.379724026 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.379731894 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.379746914 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.379784107 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.379806042 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.379806042 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.379858971 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.379884005 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.493989944 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:18:06.704670906 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.704705954 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.704757929 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.704821110 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.704864979 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.704926968 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.704974890 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.825830936 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.825853109 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.825963020 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.825994015 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.826042891 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.826663017 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.826679945 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.826744080 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.826750994 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.826802015 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.950217009 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.950244904 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.950314999 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.950336933 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.950377941 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.950413942 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.970186949 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.970273972 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.970283985 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.970340967 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.970565081 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.970587969 CET44349718151.101.194.137192.168.2.17
                        Dec 11, 2024 17:18:06.970597029 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.970648050 CET49718443192.168.2.17151.101.194.137
                        Dec 11, 2024 17:18:06.982860088 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.982892036 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.982984066 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.983984947 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.984038115 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.984146118 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.984201908 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.984211922 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.984616995 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.984623909 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.984673977 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.985256910 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.985265970 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.985411882 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.985620975 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.985635996 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.985976934 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.985985994 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:06.986221075 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:06.986238003 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.091604948 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.093663931 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.093723059 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.093873024 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.094089985 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.094145060 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.094249964 CET49716443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.094276905 CET44349716101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.097361088 CET49717443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.097393990 CET44349717101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.099334955 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.099386930 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.099478960 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.099668980 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.099701881 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.124008894 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:07.124046087 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:07.124110937 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:07.124792099 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:07.124876022 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:07.124960899 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:07.125181913 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:07.125202894 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:07.125325918 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:07.125360966 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:07.236614943 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.236661911 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.236741066 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.236779928 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.236788988 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.236843109 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.237126112 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.237144947 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:07.237401962 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:07.237416029 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.337770939 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.340019941 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.340065002 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.341953039 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.342015982 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.342330933 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.342679977 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.342706919 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.343584061 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.343691111 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.343698025 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.343754053 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.347659111 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.347672939 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.349455118 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.349515915 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.349630117 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.349643946 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.389967918 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.389982939 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.732013941 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.732328892 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.732362986 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.732835054 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.733241081 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.733324051 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.733397007 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.735398054 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.735713959 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.735728979 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.736229897 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.736541033 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.736624956 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.736656904 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.740250111 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.740500927 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.740523100 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.743993044 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.744071007 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.745079041 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.745249033 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.745271921 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.747302055 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.747617960 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.747627974 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.749068022 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.749157906 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.749624968 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.749659061 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.749675035 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.749701023 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.773085117 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.774614096 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.774679899 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.774745941 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.774822950 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.774864912 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.774878979 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.779329062 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.782553911 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.782627106 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.782649040 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.783349991 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.787372112 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.788047075 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.789752007 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.789758921 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.789789915 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.789805889 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.790559053 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.790613890 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.790626049 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.799509048 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.799575090 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.799593925 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.836021900 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.836105108 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.846883059 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.847126007 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.847157001 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.848968029 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.849030972 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.849343061 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.849421024 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.849513054 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.849520922 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.851988077 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.852020025 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.857893944 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.857968092 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.858079910 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.858144999 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.858144999 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.858762980 CET49725443192.168.2.17151.101.65.229
                        Dec 11, 2024 17:18:08.858807087 CET44349725151.101.65.229192.168.2.17
                        Dec 11, 2024 17:18:08.860944033 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.860979080 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.861037970 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.861265898 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.861280918 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.899987936 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.899993896 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.900806904 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.947988033 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.970010042 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.972158909 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.972209930 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.972330093 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.972398996 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.972456932 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.980278969 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.988632917 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.988722086 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.988754034 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.992021084 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.992237091 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.992249966 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.993700027 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.993771076 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.994045019 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.994127035 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:08.994173050 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:08.996618986 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:08.996674061 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:08.996685028 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.006666899 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.006850004 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.006859064 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.010101080 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:09.010149956 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:09.010224104 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:09.010457993 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:09.010482073 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:09.015469074 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.015537977 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.015599966 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.031451941 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.031508923 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.031518936 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.035340071 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.040051937 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.040092945 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.040190935 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.040204048 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.040236950 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.042984009 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.042998075 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.045533895 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.056102991 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.056152105 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.056184053 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.062549114 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.062599897 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.062611103 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.071512938 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.071563005 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.071564913 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.071579933 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.071628094 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.090982914 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.091866970 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.138979912 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.160379887 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.163333893 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.163383961 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.163397074 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.170201063 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.170248985 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.170258045 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.176554918 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.176614046 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.176623106 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.177712917 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.177977085 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.177987099 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.179442883 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.179511070 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.179893017 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.179961920 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.180051088 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.180058002 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.210593939 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.210603952 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.210655928 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.210666895 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.210685015 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.210731030 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.210736990 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.210748911 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.210788012 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.210819006 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.226098061 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.226109028 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.226145029 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.226159096 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.226181030 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.226198912 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.226200104 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.226243019 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.226506948 CET49726443192.168.2.17151.101.2.137
                        Dec 11, 2024 17:18:09.226526022 CET44349726151.101.2.137192.168.2.17
                        Dec 11, 2024 17:18:09.233995914 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.592200994 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.592231035 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.592324018 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.592389107 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.592458010 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.593588114 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.593602896 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.595912933 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.595957041 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.596030951 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.596519947 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.596537113 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.597990990 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.598056078 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.598083019 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.598109007 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.598133087 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.598172903 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.599124908 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.599191904 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.599261045 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.599289894 CET44349720101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.599332094 CET49720443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.599601984 CET49721443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.599622011 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.599670887 CET44349721101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.600159883 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.600218058 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.600291014 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.600524902 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.600553036 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.601325035 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.601337910 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.601416111 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.601561069 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.601587057 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.606594086 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.606645107 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.606709003 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.606726885 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.606767893 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.606792927 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.606822968 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.607371092 CET49722443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.607391119 CET44349722101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.609654903 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.609666109 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.609786034 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.610017061 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.610028982 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.621637106 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.621695042 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.621771097 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.621781111 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.621834040 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.621890068 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.622009993 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.622385025 CET49723443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.622396946 CET44349723101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.624551058 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.624650002 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.624732971 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.624953032 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.624991894 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.761224031 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:09.851569891 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.851818085 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:09.851875067 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.852756977 CET49727443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:09.852778912 CET44349727101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.036825895 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.036925077 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.037197113 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.037627935 CET49728443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.037672043 CET44349728101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.063007116 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:10.222157955 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.222626925 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.222659111 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.224087000 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.224720955 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.224720955 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.224720955 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.224793911 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.269987106 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.269995928 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.289679050 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.289711952 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.289784908 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.289813995 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.289830923 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.289880037 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.290575027 CET49724443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.290589094 CET44349724101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.293450117 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.293495893 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.293595076 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.293833017 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.293844938 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.318017960 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.643687963 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.644006014 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.644041061 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.644531012 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.644910097 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.644988060 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.645070076 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:10.653060913 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:10.669034958 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:10.687331915 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:10.741034985 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.741113901 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.741219044 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:10.741298914 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.741969109 CET49730443192.168.2.17151.101.193.229
                        Dec 11, 2024 17:18:10.742017984 CET44349730151.101.193.229192.168.2.17
                        Dec 11, 2024 17:18:11.349103928 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.349455118 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.349518061 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.350285053 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.350675106 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.350790024 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.352725983 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.353125095 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.353138924 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.353627920 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.353965998 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.354093075 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.354129076 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.354578018 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.354762077 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.354772091 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.356234074 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.356522083 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.356618881 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.356709003 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.369749069 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.370085955 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.370109081 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.373070955 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.373151064 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.373503923 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.373584032 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.373816967 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.373832941 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.382042885 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.382330894 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.382376909 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.383838892 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.383923054 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.384221077 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.384306908 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.384330988 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.395333052 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.400012970 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.400047064 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.400074005 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.415998936 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.427339077 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.432024956 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.432044983 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.479001999 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.515728951 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.515830994 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.515892029 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.516591072 CET49729443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.516612053 CET44349729101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.522192001 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.522234917 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.522305965 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.522567034 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:11.522582054 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:11.877023935 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:12.038794041 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.039064884 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.039124966 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.040030956 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.040092945 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.040359974 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.040420055 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.040482998 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.040497065 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.085004091 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.211510897 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.211582899 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.211735964 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.211771011 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.211858034 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.213195086 CET49734443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.213215113 CET44349734101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.240638018 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.240681887 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.240761995 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.240796089 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.240824938 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.240849972 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.240876913 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.241357088 CET49735443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.241372108 CET44349735101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.250080109 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.250109911 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.250164986 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.250200033 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.250274897 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.250313044 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.250380039 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.250418901 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.250735998 CET49736443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.250751972 CET44349736101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.409647942 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.409674883 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.409718990 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.409738064 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.409751892 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.409836054 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.410630941 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.410638094 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.411431074 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.411489964 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.411556959 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.411652088 CET49732443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.411663055 CET44349732101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.411988020 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.412041903 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.412153006 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.412369013 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.412391901 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.924087048 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.924108028 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.924173117 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.924209118 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.924582958 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.924632072 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.924849987 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.924849987 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:12.924866915 CET44349737101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:12.924905062 CET49737443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:13.273109913 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:13.276496887 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:13.276535988 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:13.277041912 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:13.278927088 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:13.279016972 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:13.281143904 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:13.327341080 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.133682013 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.134032965 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.134094954 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:14.134728909 CET49738443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:14.134753942 CET44349738101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.239233971 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.239509106 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:14.239571095 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.239903927 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.240216970 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:14.240278959 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:14.285015106 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:14.285103083 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:16.104021072 CET49675443192.168.2.17204.79.197.203
                        Dec 11, 2024 17:18:19.087074995 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:20.254184008 CET49680443192.168.2.1720.189.173.13
                        Dec 11, 2024 17:18:25.630086899 CET4969880192.168.2.17106.249.25.143
                        Dec 11, 2024 17:18:25.749922037 CET8049698106.249.25.143192.168.2.17
                        Dec 11, 2024 17:18:27.801218987 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:18:27.801246881 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:18:28.696187973 CET4968280192.168.2.17192.229.211.108
                        Dec 11, 2024 17:18:40.269901037 CET49690443192.168.2.17204.79.197.200
                        Dec 11, 2024 17:18:40.389837027 CET44349690204.79.197.200192.168.2.17
                        Dec 11, 2024 17:18:40.389976978 CET49690443192.168.2.17204.79.197.200
                        Dec 11, 2024 17:18:41.092564106 CET4969880192.168.2.17106.249.25.143
                        Dec 11, 2024 17:18:41.213483095 CET8049698106.249.25.143192.168.2.17
                        Dec 11, 2024 17:18:41.213545084 CET4969880192.168.2.17106.249.25.143
                        Dec 11, 2024 17:18:43.082097054 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:18:43.082200050 CET44349697106.249.25.143192.168.2.17
                        Dec 11, 2024 17:18:43.082262039 CET49697443192.168.2.17106.249.25.143
                        Dec 11, 2024 17:18:43.735300064 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:43.735362053 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:43.735812902 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:43.736068010 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:43.736083031 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:45.430741072 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:45.431061029 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:45.431117058 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:45.431623936 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:45.431936979 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:45.432032108 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:45.471251965 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:55.128479958 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:55.128571987 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:55.128739119 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:56.353264093 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:56.353296995 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:18:57.089854002 CET49745443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:18:57.089885950 CET44349745142.250.181.68192.168.2.17
                        Dec 11, 2024 17:18:59.251380920 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:18:59.251442909 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:19:13.085988998 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:19:13.086352110 CET44349733101.99.81.34192.168.2.17
                        Dec 11, 2024 17:19:13.086540937 CET49733443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:19:15.084992886 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:19:15.085216999 CET44349739101.99.81.34192.168.2.17
                        Dec 11, 2024 17:19:15.085345984 CET49739443192.168.2.17101.99.81.34
                        Dec 11, 2024 17:19:43.797805071 CET49750443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:19:43.797908068 CET44349750142.250.181.68192.168.2.17
                        Dec 11, 2024 17:19:43.798032045 CET49750443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:19:43.798352957 CET49750443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:19:43.798414946 CET44349750142.250.181.68192.168.2.17
                        Dec 11, 2024 17:19:45.522830963 CET44349750142.250.181.68192.168.2.17
                        Dec 11, 2024 17:19:45.523221970 CET49750443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:19:45.523287058 CET44349750142.250.181.68192.168.2.17
                        Dec 11, 2024 17:19:45.523919106 CET44349750142.250.181.68192.168.2.17
                        Dec 11, 2024 17:19:45.524240971 CET49750443192.168.2.17142.250.181.68
                        Dec 11, 2024 17:19:45.524385929 CET44349750142.250.181.68192.168.2.17
                        Dec 11, 2024 17:19:45.567574024 CET49750443192.168.2.17142.250.181.68
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 11, 2024 17:17:38.966391087 CET53530281.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:38.996577024 CET53536781.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:39.640388966 CET5498753192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:39.640803099 CET6032653192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:39.647492886 CET6269053192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:39.647640944 CET6337753192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:40.498548985 CET53633771.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:40.498558044 CET53603261.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:40.500032902 CET53549871.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:40.500051975 CET53626901.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:41.899481058 CET53551251.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:43.601619005 CET5898953192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:43.601771116 CET5153953192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:43.680593967 CET5213853192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:43.680735111 CET5598553192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:43.818100929 CET53521381.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:43.820725918 CET53559851.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:44.274571896 CET53515391.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:44.275449991 CET53589891.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:46.418678045 CET5132353192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:46.418920040 CET5019553192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:47.441323996 CET4917753192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:47.441493988 CET6044753192.168.2.171.1.1.1
                        Dec 11, 2024 17:17:47.699183941 CET53501951.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:47.699589968 CET53513231.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:47.699742079 CET53604471.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:47.700352907 CET53491771.1.1.1192.168.2.17
                        Dec 11, 2024 17:17:58.918672085 CET53611721.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:04.473788023 CET6416153192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:04.473942995 CET5232153192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:04.612552881 CET53641611.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:04.612611055 CET53523211.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:06.975302935 CET6427353192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:06.975533009 CET5962353192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:06.983578920 CET6059653192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:06.983750105 CET5304553192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:07.098784924 CET6060353192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:07.098903894 CET6263053192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:07.112332106 CET53596231.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:07.115664959 CET53642731.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:07.120497942 CET53605961.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:07.121304035 CET53530451.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:07.235513926 CET53606031.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:07.236150980 CET53626301.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:08.862900019 CET6093753192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:08.863087893 CET5576453192.168.2.171.1.1.1
                        Dec 11, 2024 17:18:09.007909060 CET53609371.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:09.009538889 CET53557641.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:09.040038109 CET53577441.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:17.811430931 CET53622261.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:38.952280998 CET53514451.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:40.215529919 CET53505121.1.1.1192.168.2.17
                        Dec 11, 2024 17:18:58.539352894 CET138138192.168.2.17192.168.2.255
                        Dec 11, 2024 17:19:11.171114922 CET53515701.1.1.1192.168.2.17
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Dec 11, 2024 17:17:39.640388966 CET192.168.2.171.1.1.10x46e5Standard query (0)www.recorderkorea.comA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:39.640803099 CET192.168.2.171.1.1.10x2d76Standard query (0)www.recorderkorea.com65IN (0x0001)false
                        Dec 11, 2024 17:17:39.647492886 CET192.168.2.171.1.1.10x100dStandard query (0)www.recorderkorea.comA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:39.647640944 CET192.168.2.171.1.1.10x8121Standard query (0)www.recorderkorea.com65IN (0x0001)false
                        Dec 11, 2024 17:17:43.601619005 CET192.168.2.171.1.1.10x46f5Standard query (0)23058.hicleanly.caA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:43.601771116 CET192.168.2.171.1.1.10x7c3cStandard query (0)23058.hicleanly.ca65IN (0x0001)false
                        Dec 11, 2024 17:17:43.680593967 CET192.168.2.171.1.1.10x8d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:43.680735111 CET192.168.2.171.1.1.10x3957Standard query (0)www.google.com65IN (0x0001)false
                        Dec 11, 2024 17:17:46.418678045 CET192.168.2.171.1.1.10xb14fStandard query (0)mysilverfox.com.myA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:46.418920040 CET192.168.2.171.1.1.10x515Standard query (0)mysilverfox.com.my65IN (0x0001)false
                        Dec 11, 2024 17:17:47.441323996 CET192.168.2.171.1.1.10x6bfaStandard query (0)mysilverfox.com.myA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:47.441493988 CET192.168.2.171.1.1.10x80d6Standard query (0)mysilverfox.com.my65IN (0x0001)false
                        Dec 11, 2024 17:18:04.473788023 CET192.168.2.171.1.1.10x93fcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:04.473942995 CET192.168.2.171.1.1.10x41f6Standard query (0)code.jquery.com65IN (0x0001)false
                        Dec 11, 2024 17:18:06.975302935 CET192.168.2.171.1.1.10x4a80Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:06.975533009 CET192.168.2.171.1.1.10x6bfaStandard query (0)code.jquery.com65IN (0x0001)false
                        Dec 11, 2024 17:18:06.983578920 CET192.168.2.171.1.1.10xef8bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:06.983750105 CET192.168.2.171.1.1.10xf099Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                        Dec 11, 2024 17:18:07.098784924 CET192.168.2.171.1.1.10xc43eStandard query (0)mysilverfox.com.myA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.098903894 CET192.168.2.171.1.1.10x14bdStandard query (0)mysilverfox.com.my65IN (0x0001)false
                        Dec 11, 2024 17:18:08.862900019 CET192.168.2.171.1.1.10x41Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:08.863087893 CET192.168.2.171.1.1.10xc5f5Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Dec 11, 2024 17:17:40.500032902 CET1.1.1.1192.168.2.170x46e5No error (0)www.recorderkorea.com106.249.25.143A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:40.500051975 CET1.1.1.1192.168.2.170x100dNo error (0)www.recorderkorea.com106.249.25.143A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:43.818100929 CET1.1.1.1192.168.2.170x8d3No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:43.820725918 CET1.1.1.1192.168.2.170x3957No error (0)www.google.com65IN (0x0001)false
                        Dec 11, 2024 17:17:44.275449991 CET1.1.1.1192.168.2.170x46f5No error (0)23058.hicleanly.ca192.185.77.62A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:47.699589968 CET1.1.1.1192.168.2.170xb14fNo error (0)mysilverfox.com.my101.99.81.34A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:17:47.700352907 CET1.1.1.1192.168.2.170x6bfaNo error (0)mysilverfox.com.my101.99.81.34A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:04.612552881 CET1.1.1.1192.168.2.170x93fcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:04.612552881 CET1.1.1.1192.168.2.170x93fcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:04.612552881 CET1.1.1.1192.168.2.170x93fcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:04.612552881 CET1.1.1.1192.168.2.170x93fcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.115664959 CET1.1.1.1192.168.2.170x4a80No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.115664959 CET1.1.1.1192.168.2.170x4a80No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.115664959 CET1.1.1.1192.168.2.170x4a80No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.115664959 CET1.1.1.1192.168.2.170x4a80No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.120497942 CET1.1.1.1192.168.2.170xef8bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        Dec 11, 2024 17:18:07.120497942 CET1.1.1.1192.168.2.170xef8bNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.120497942 CET1.1.1.1192.168.2.170xef8bNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.120497942 CET1.1.1.1192.168.2.170xef8bNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.120497942 CET1.1.1.1192.168.2.170xef8bNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:07.121304035 CET1.1.1.1192.168.2.170xf099No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        Dec 11, 2024 17:18:07.235513926 CET1.1.1.1192.168.2.170xc43eNo error (0)mysilverfox.com.my101.99.81.34A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:09.007909060 CET1.1.1.1192.168.2.170x41No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        Dec 11, 2024 17:18:09.007909060 CET1.1.1.1192.168.2.170x41No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:09.007909060 CET1.1.1.1192.168.2.170x41No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:09.007909060 CET1.1.1.1192.168.2.170x41No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:09.007909060 CET1.1.1.1192.168.2.170x41No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                        Dec 11, 2024 17:18:09.009538889 CET1.1.1.1192.168.2.170xc5f5No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        • www.recorderkorea.com
                          • 23058.hicleanly.ca
                        • https:
                          • mysilverfox.com.my
                          • code.jquery.com
                          • cdn.jsdelivr.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.1749699106.249.25.143807040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Dec 11, 2024 17:17:42.651499033 CET598OUTGET /shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com HTTP/1.1
                        Host: www.recorderkorea.com
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Dec 11, 2024 17:17:43.239569902 CET818INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:17:42 GMT
                        Server: Apache
                        P3P: CP="ALL CURa ADMa DEVa TAIa OUR BUS IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC OTC"
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Last-Modified: Wed, 11 Dec 2024 16:17:42 GMT
                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                        Pragma: no-cache
                        Set-Cookie: PHPSESSID=0ef16e50f240e6f44965426a1a64f1ea; path=/; HttpOnly
                        Set-Cookie: todayGoodsIdx=deleted; expires=Tue, 12-Dec-2023 16:17:41 GMT; path=/
                        Set-Cookie: todayGoods=a%3A0%3A%7B%7D; expires=Thu, 12-Dec-2024 16:17:42 GMT; path=/
                        Content-Length: 129
                        Connection: close
                        Content-Type: text/html; charset=euc-kr
                        Data Raw: 3c 73 63 72 69 70 74 3e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 32 33 30 35 38 2e 68 69 63 6c 65 61 6e 6c 79 2e 63 61 2f 75 6f 65 75 6a 64 2f 73 68 75 68 73 64 79 2f 6f 64 6f 67 2f 6b 72 61 74 6f 73 2f 52 45 44 49 52 45 43 54 2f 5a 6c 32 6a 79 59 2f 63 6f 6d 70 6c 69 61 6e 63 65 40 79 6f 75 72 6d 6f 6d 2e 63 6f 6d 27 29 3c 2f 73 63 72 69 70 74 3e
                        Data Ascii: <script>location.replace('https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com')</script>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.1749698106.249.25.143807040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Dec 11, 2024 17:18:25.630086899 CET6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.1749702192.185.77.624437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:17:45 UTC752OUTGET /uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com HTTP/1.1
                        Host: 23058.hicleanly.ca
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: http://www.recorderkorea.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-12-11 16:17:46 UTC207INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:17:45 GMT
                        Server: Apache
                        Upgrade: h2,h2c
                        Connection: Upgrade, close
                        Vary: Accept-Encoding
                        Transfer-Encoding: chunked
                        Content-Type: text/html;charset=UTF-8
                        2024-12-11 16:17:46 UTC3702INData Raw: 65 36 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 76 69 65 77 3a 20 4f 6b 30 74 69 49 52 75 45 71 20 30 66 66 69 63 65 33 36 35 4d 4e 66 63 4c 72 6d 6b 31 39 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 6d 79 73 69 6c 76 65 72 66 6f 78 2e 63 6f 6d 2e 6d 79 2f 30 30 2f 23 63 6f 6d 70 6c 69 61 6e 63 65 40 79 6f 75 72 6d 6f 6d 2e 63 6f 6d 22 29 3b 3c 2f 73 63 72 69 70 74 3e 20 20 3c 2f 68 65 61 64 3e 0a 20 20 0a 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 34 59 6d 51 69 63 56 4a 73 75 22 20 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 61 20 73
                        Data Ascii: e6a<!DOCTYPE html><html> <head> <title>Review: Ok0tiIRuEq 0ffice365MNfcLrmk19</title><script>window.location.replace("https://mysilverfox.com.my/00/#compliance@yourmom.com");</script> </head> <body class="4YmQicVJsu" display="none"> <a s


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.1749703101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:17:52 UTC688OUTGET /00/ HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://23058.hicleanly.ca/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-12-11 16:17:54 UTC453INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:17:53 GMT
                        Server: Apache
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Set-Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87; path=/
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Content-Length: 4016
                        Connection: close
                        Content-Type: text/html; charset=UTF-8
                        2024-12-11 16:17:54 UTC4016INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 70 6c 6f 72 65 20 54 6f 70 20 43 75 6c 69 6e 61 72 79 20 44 65 6c 69 67 68 74 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79
                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Explore Top Culinary Delights</title> <style> body.delivered { display


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.1749704101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:17:54 UTC770OUTGET /00/ HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://mysilverfox.com.my/00/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:17:55 UTC390INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:17:54 GMT
                        Server: Apache
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Content-Length: 10217
                        Connection: close
                        Content-Type: text/html; charset=UTF-8
                        2024-12-11 16:17:55 UTC7802INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 6f 64 69 65 20 46 61 76 6f 72 69 74 65 73 20 61 6e 64 20 44 72 69 6e 6b 20 50 69 63 6b 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Foodie Favorites and Drink Picks</title> <style> body.delivered {
                        2024-12-11 16:17:55 UTC230INData Raw: 35 35 30 37 38 69 72 46 4e 49 72 27 2c 27 38 42 41 69 68 53 44 27 2c 27 39 35 32 30 35 32 68 58 58 43 72 4d 27 2c 27 31 31 32 34 37 38 35 39 62 61 51 63 58 55 27 2c 27 34 51 70 51 65 4e 53 27 2c 27 35 30 36 35 31 30 34 6a 4b 49 68 45 6d 27 2c 27 65 72 72 6f 72 27 2c 27 61 70 70 6c 79 27 2c 27 6c 6f 67 27 2c 27 63 6f 6e 73 6f 6c 65 27 5d 3b 5f 30 78 35 63 63 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 39 37 37 35 61 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 35 63 63 61 28 29 3b 7d 5f 30 78 34 66 33 36 33 32 28 29 3b 66 75 6e 63 74 69 6f 6e 20 69 73 56 61 6c 69 64 45 6d 61 69 6c 28 5f 30 78 32 66 35 33 36 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 62 34 37 65 66
                        Data Ascii: 55078irFNIr','8BAihSD','952052hXXCrM','11247859baQcXU','4QpQeNS','5065104jKIhEm','error','apply','log','console'];_0x5cca=function(){return _0x49775a;};return _0x5cca();}_0x4f3632();function isValidEmail(_0x2f536f){const _0x3b47ef
                        2024-12-11 16:17:55 UTC2185INData Raw: 3d 5f 30 78 34 64 65 39 2c 5f 30 78 32 63 64 65 62 34 3d 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 5f 25 2b 2d 5d 2b 40 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 2d 5d 2b 5c 2e 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 24 2f 3b 72 65 74 75 72 6e 20 5f 30 78 32 63 64 65 62 34 5b 5f 30 78 33 62 34 37 65 66 28 30 78 32 30 63 29 5d 28 5f 30 78 32 66 35 33 36 66 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 42 61 73 65 36 34 28 5f 30 78 32 66 37 30 33 30 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 74 6f 62 28 5f 30 78 32 66 37 30 33 30 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 39 39 37 33 31 65 29 7b 72 65 74 75 72 6e 27 27 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 6e 63 6f 64 65 42 61 73 65 36 34 28 5f 30 78 32 64 35 62
                        Data Ascii: =_0x4de9,_0x2cdeb4=/^[a-zA-Z0-9._%+-]+@[a-zA-Z0-9.-]+\.[a-zA-Z]{2,}$/;return _0x2cdeb4[_0x3b47ef(0x20c)](_0x2f536f);}function decodeBase64(_0x2f7030){try{return decodeURIComponent(atob(_0x2f7030));}catch(_0x99731e){return'';}}function encodeBase64(_0x2d5b


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.1749707101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:17:59 UTC939OUTGET /00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/index?a=Y29tcGxpYW5jZUB5b3VybW9tLmNvbQ%3D%3D HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://mysilverfox.com.my/00/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:01 UTC430INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:17:59 GMT
                        Server: Apache
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2024-12-11 16:18:01 UTC4096INData Raw: 66 66 34 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 3c 74 69 74 6c 65 3e 44 65 6c 69 63 69 6f 75 73 20 46 6f 6f 64 73 20 61 6e 64 20 44 72 69 6e 6b 73 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30
                        Data Ascii: ff4<html lang="en"><meta charset="UTF-8"><meta content="width=device-width,initial-scale=1"name="viewport"><title>Delicious Foods and Drinks</title><style>body.delivered{display:none}body{font-family:Arial,sans-serif;line-height:1.6;margin:0;padding:0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.1749710101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:01 UTC1096OUTGET /00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/index?a=Y29tcGxpYW5jZUB5b3VybW9tLmNvbQ%3D%3D
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:03 UTC430INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:01 GMT
                        Server: Apache
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2024-12-11 16:18:03 UTC7762INData Raw: 38 35 61 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d
                        Data Ascii: 85a<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="icon" href="data:image/x-
                        2024-12-11 16:18:03 UTC2581INData Raw: 73 36 50 4d 2b 42 66 53 47 75 39 31 51 46 69 46 63 4a 32 4d 71 39 58 6d 74 6d 57 47 52 73 55 32 42 38 59 68 62 6e 35 73 38 43 4b 2f 70 58 46 62 62 43 61 61 45 52 74 73 70 32 68 4c 46 56 57 5a 72 68 33 6a 6f 51 45 54 6b 78 6b 50 63 61 78 4e 59 50 2f 32 79 56 67 66 56 2f 2f 70 74 7a 4a 46 70 67 62 46 57 6d 56 74 4c 61 44 37 37 41 32 48 72 70 39 4e 47 6a 73 31 48 38 69 73 5a 73 46 37 38 30 4b 45 70 73 56 5a 57 73 52 56 6a 58 35 71 6f 41 56 33 62 45 6f 38 61 6e 6a 42 33 4e 47 4a 4c 56 77 72 64 31 37 43 49 35 38 61 79 77 6e 65 38 42 64 43 70 72 71 37 31 59 31 35 41 73 6d 56 57 56 70 4c 54 46 34 6c 41 67 54 76 62 70 41 62 62 4b 75 32 4d 4c 55 2f 6b 68 5a 46 70 62 6c 57 2b 72 4e 55 5a 4b 63 72 58 68 43 31 4c 59 71 73 78 79 45 6c 76 6c 79 43 30 35 71 4b 69 32 30
                        Data Ascii: s6PM+BfSGu91QFiFcJ2Mq9XmtmWGRsU2B8Yhbn5s8CK/pXFbbCaaERtsp2hLFVWZrh3joQETkxkPcaxNYP/2yVgfV//ptzJFpgbFWmVtLaD77A2Hrp9NGjs1H8isZsF780KEpsVZWsRVjX5qoAV3bEo8anjB3NGJLVwrd17CI58aywne8BdCprq71Y15AsmVWVpLTF4lAgTvbpAbbKu2MLU/khZFpblW+rNUZKcrXhC1LYqsxyElvlyC05qKi20
                        2024-12-11 16:18:03 UTC2INData Raw: 0d 0a
                        Data Ascii:
                        2024-12-11 16:18:03 UTC8192INData Raw: 32 30 30 30 0d 0a 43 53 69 56 4a 75 69 76 43 73 6e 73 75 4c 30 78 76 53 53 58 31 6d 44 4b 4a 72 61 6c 53 72 32 63 76 31 55 76 2b 70 61 48 5a 48 57 5a 4d 2b 35 78 7a 77 4a 47 59 4f 38 43 53 4b 39 69 4a 76 30 68 56 4c 31 4f 6d 38 63 36 6d 35 63 58 57 7a 5a 6e 42 6c 63 6a 31 71 54 63 75 4d 4c 79 53 61 4a 6c 45 47 48 66 75 32 43 74 72 72 2f 32 4d 35 78 65 67 42 5a 4a 69 56 6e 76 41 54 57 46 79 7a 31 53 38 66 53 33 54 64 48 78 47 4e 36 75 52 38 34 39 36 67 58 39 54 4f 7a 5a 36 6f 34 4b 57 72 79 39 34 63 6f 76 55 33 53 73 2b 63 75 4d 6e 71 61 36 45 6d 39 36 6d 7a 5a 6b 2f 51 4c 38 35 61 5a 6f 78 39 2b 48 4d 50 4e 53 38 38 78 7a 38 6d 76 6c 32 39 4a 37 6e 2f 45 64 36 4d 51 57 56 59 76 47 63 78 79 2b 31 56 35 66 38 44 43 66 68 7a 4a 54 72 74 74 75 50 5a 50 74 59
                        Data Ascii: 2000CSiVJuivCsnsuL0xvSSX1mDKJralSr2cv1Uv+paHZHWZM+5xzwJGYO8CSK9iJv0hVL1Om8c6m5cXWzZnBlcj1qTcuMLySaJlEGHfu2Ctrr/2M5xegBZJiVnvATWFyz1S8fS3TdHxGN6uR8496gX9TOzZ6o4KWry94covU3Ss+cuMnqa6Em96mzZk/QL85aZox9+HMPNS88xz8mvl29J7n/Ed6MQWVYvGcxy+1V5f8DCfhzJTrttuPZPtY
                        2024-12-11 16:18:03 UTC6INData Raw: 54 47 4b 67 63 78
                        Data Ascii: TGKgcx
                        2024-12-11 16:18:03 UTC2INData Raw: 0d 0a
                        Data Ascii:
                        2024-12-11 16:18:03 UTC8192INData Raw: 32 30 30 30 0d 0a 71 6d 64 56 69 71 34 52 4c 46 31 76 78 56 4b 78 57 55 34 79 74 74 63 6e 53 71 72 75 4e 56 65 56 61 6a 4e 6b 56 31 31 35 4c 72 68 4a 65 6c 56 7a 44 4b 6b 70 53 6f 65 70 71 49 76 48 37 4f 4f 36 56 6d 6e 58 78 30 54 4c 41 46 46 43 4c 61 70 41 32 35 70 39 63 6f 4a 66 62 41 31 73 74 73 4d 6f 61 4e 62 2b 61 73 76 56 6b 30 45 61 55 74 49 50 53 74 41 56 50 6f 36 72 6b 31 46 54 58 50 38 6c 32 2f 51 4e 56 69 56 4e 50 33 2f 44 37 4d 68 53 72 6d 6c 6b 67 68 31 59 37 6b 69 73 4d 73 64 4b 39 64 53 6d 77 64 57 45 2b 73 71 30 66 6a 6c 6f 75 62 45 52 2b 38 6a 68 71 6a 54 6f 46 4b 72 36 6d 68 34 30 7a 4a 6b 38 55 48 79 33 6c 35 7a 41 30 2f 4a 71 43 30 59 37 59 71 72 59 4d 39 71 6f 39 6d 74 73 70 6c 67 2b 58 71 58 38 37 30 6d 30 6d 74 6e 5a 4a 41 62 4f 71
                        Data Ascii: 2000qmdViq4RLF1vxVKxWU4yttcnSqruNVeVajNkV115LrhJelVzDKkpSoepqIvH7OO6VmnXx0TLAFFCLapA25p9coJfbA1stsMoaNb+asvVk0EaUtIPStAVPo6rk1FTXP8l2/QNViVNP3/D7MhSrmlkgh1Y7kisMsdK9dSmwdWE+sq0fjloubER+8jhqjToFKr6mh40zJk8UHy3l5zA0/JqC0Y7YqrYM9qo9mtsplg+XqX870m0mtnZJAbOq
                        2024-12-11 16:18:03 UTC6INData Raw: 70 32 34 4e 5a 69
                        Data Ascii: p24NZi
                        2024-12-11 16:18:03 UTC2INData Raw: 0d 0a
                        Data Ascii:
                        2024-12-11 16:18:03 UTC8192INData Raw: 32 30 30 30 0d 0a 31 31 54 4a 72 62 63 51 72 4f 53 46 57 45 6c 74 44 32 32 65 57 32 38 42 6b 64 74 4e 4d 63 73 32 42 31 44 6d 78 36 56 62 66 66 55 4b 31 46 4a 74 50 72 69 51 69 56 34 5a 58 69 61 30 67 56 32 6c 77 5a 58 4b 56 32 41 72 2f 75 66 48 4e 6e 54 53 4e 4b 54 38 42 47 64 6e 4b 51 71 71 61 42 4d 74 61 56 56 31 4f 56 64 2b 57 62 6d 56 56 55 6b 6c 7a 54 51 6f 47 67 42 4f 53 5a 6f 5a 56 63 75 57 39 36 49 6c 6c 79 78 77 73 66 45 38 2f 38 30 76 53 32 45 6f 36 67 56 63 32 76 74 4a 66 5a 6c 61 4c 70 2f 4c 74 69 36 72 63 69 51 2b 50 63 76 4a 5a 46 66 45 45 43 46 75 70 54 73 74 78 62 79 56 73 70 66 55 73 41 6c 62 36 53 38 77 4b 62 4d 30 30 71 53 70 37 36 73 45 76 33 4b 4a 4d 71 6f 79 71 5a 33 2f 30 6d 44 53 70 67 6c 50 6c 4f 4b 72 31 53 78 64 5a 50 4b 43 71
                        Data Ascii: 200011TJrbcQrOSFWEltD22eW28BkdtNMcs2B1Dmx6VbffUK1FJtPriQiV4ZXia0gV2lwZXKV2Ar/ufHNnTSNKT8BGdnKQqqaBMtaVV1OVd+WbmVVUklzTQoGgBOSZoZVcuW96IllyxwsfE8/80vS2Eo6gVc2vtJfZlaLp/Lti6rciQ+PcvJZFfEECFupTstxbyVspfUsAlb6S8wKbM00qSp76sEv3KJMqoyqZ3/0mDSpglPlOKr1SxdZPKCq


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.1749713101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:03 UTC769OUTGET /00/page/styles/app.css HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:04 UTC366INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:03 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 7021
                        Vary: Accept-Encoding
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: text/css
                        2024-12-11 16:18:04 UTC7021INData Raw: 2a 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 52 6f 62 6f 74 6f 22 2c 20 22 45 62 72 69 6d 61 22 2c 20 22 4e 69 72 6d 61 6c 61 20 55 49 22 2c 20 22 47 61 64 75 67 69 22 2c 20 22 53 65 67 6f 65 20 58 62 6f 78 20 53 79 6d 62 6f 6c 22 2c 20 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 20 22 4d 65 69 72 79 6f 20 55 49 22 2c 20 22 4b 68 6d 65 72 20 55 49 22 2c 20 22 54 75 6e 67 61 22 2c 20 22 4c 61 6f 20 55 49 22 2c 20
                        Data Ascii: * { padding: 0; margin: 0; box-sizing: border-box; font-family: "Segoe UI", "Helvetica Neue", "Lucida Grande", "Roboto", "Ebrima", "Nirmala UI", "Gadugi", "Segoe Xbox Symbol", "Segoe UI Symbol", "Meiryo UI", "Khmer UI", "Tunga", "Lao UI",


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.1749718151.101.194.1374437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:05 UTC536OUTGET /jquery-3.6.0.min.js HTTP/1.1
                        Host: code.jquery.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://mysilverfox.com.my/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-12-11 16:18:06 UTC613INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 89501
                        Server: nginx
                        Content-Type: application/javascript; charset=utf-8
                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                        ETag: "28feccc0-15d9d"
                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                        Access-Control-Allow-Origin: *
                        Cross-Origin-Resource-Policy: cross-origin
                        Via: 1.1 varnish, 1.1 varnish
                        Accept-Ranges: bytes
                        Date: Wed, 11 Dec 2024 16:18:06 GMT
                        Age: 2455417
                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740068-EWR
                        X-Cache: HIT, HIT
                        X-Cache-Hits: 2774, 5
                        X-Timer: S1733933886.106082,VS0,VE0
                        Vary: Accept-Encoding
                        2024-12-11 16:18:06 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                        2024-12-11 16:18:06 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                        2024-12-11 16:18:06 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                        2024-12-11 16:18:06 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                        2024-12-11 16:18:06 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                        2024-12-11 16:18:06 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.1749717101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:06 UTC816OUTGET /00/page/images/back.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:07 UTC343INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:06 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 231
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:07 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.1749716101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:06 UTC816OUTGET /00/page/images/logo.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:07 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:06 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 1400
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:07 UTC1400INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                        Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.1749726151.101.2.1374437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                        Host: code.jquery.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-12-11 16:18:08 UTC613INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 89501
                        Server: nginx
                        Content-Type: application/javascript; charset=utf-8
                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                        ETag: "28feccc0-15d9d"
                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                        Access-Control-Allow-Origin: *
                        Cross-Origin-Resource-Policy: cross-origin
                        Via: 1.1 varnish, 1.1 varnish
                        Accept-Ranges: bytes
                        Age: 2455420
                        Date: Wed, 11 Dec 2024 16:18:08 GMT
                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740059-EWR
                        X-Cache: HIT, HIT
                        X-Cache-Hits: 2774, 0
                        X-Timer: S1733933889.620145,VS0,VE1
                        Vary: Accept-Encoding
                        2024-12-11 16:18:08 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                        2024-12-11 16:18:08 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                        2024-12-11 16:18:08 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                        2024-12-11 16:18:08 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                        2024-12-11 16:18:08 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                        2024-12-11 16:18:08 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                        2024-12-11 16:18:08 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                        2024-12-11 16:18:08 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                        2024-12-11 16:18:08 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                        2024-12-11 16:18:08 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.1749725151.101.65.2294437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC554OUTGET /gh/syntaxerror019/HTML-STO/ld.min.js HTTP/1.1
                        Host: cdn.jsdelivr.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://mysilverfox.com.my/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-12-11 16:18:08 UTC755INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 2805
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: *
                        Timing-Allow-Origin: *
                        Cache-Control: public, max-age=604800, s-maxage=43200
                        Cross-Origin-Resource-Policy: cross-origin
                        X-Content-Type-Options: nosniff
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Content-Type: application/javascript; charset=utf-8
                        X-JSD-Version: master
                        X-JSD-Version-Type: branch
                        ETag: W/"af5-IuZCjziTq18nLEpNfGlMwPnGfiA"
                        Accept-Ranges: bytes
                        Age: 20340
                        Date: Wed, 11 Dec 2024 16:18:08 GMT
                        X-Served-By: cache-fra-eddf8230137-FRA, cache-ewr-kewr1740032-EWR
                        X-Cache: HIT, HIT
                        Vary: Accept-Encoding
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-12-11 16:18:08 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 30 36 62 28 5f 30 78 35 32 64 31 33 35 2c 5f 30 78 32 61 62 62 36 30 29 7b 63 6f 6e 73 74 20 5f 30 78 32 39 36 34 31 39 3d 5f 30 78 32 39 36 34 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 30 36 62 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 36 62 34 66 2c 5f 30 78 63 31 64 37 62 65 29 7b 5f 30 78 35 30 36 62 34 66 3d 5f 30 78 35 30 36 62 34 66 2d 30 78 63 35 3b 6c 65 74 20 5f 30 78 32 64 34 32 34 66 3d 5f 30 78 32 39 36 34 31 39 5b 5f 30 78 35 30 36 62 34 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 64 34 32 34 66 3b 7d 2c 5f 30 78 35 30 36 62 28 5f 30 78 35 32 64 31 33 35 2c 5f 30 78 32 61 62 62 36 30 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 32 64 37 39 64 62 3d 5f 30 78 35 30 36 62 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32
                        Data Ascii: function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2
                        2024-12-11 16:18:08 UTC1378INData Raw: 78 31 35 65 31 35 36 3d 7b 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 33 61 63 39 3d 5f 30 78 32 64 37 39 64 62 2c 5f 30 78 31 38 39 65 32 36 3d 7b 27 42 31 27 3a 21 21 5b 5d 2c 27 54 38 27 3a 21 21 5b 5d 2c 27 52 37 27 3a 21 21 5b 5d 2c 27 47 34 27 3a 21 21 5b 5d 2c 27 59 35 27 3a 21 21 5b 5d 2c 27 4b 39 27 3a 21 21 5b 5d 2c 27 4e 30 27 3a 21 21 5b 5d 7d 2c 5f 30 78 33 65 37 34 62 64 3d 7b 2e 2e 2e 5f 30 78 31 38 39 65 32 36 2c 2e 2e 2e 5f 30 78 31 35 65 31 35 36 7d 3b 5f 30 78 33 65 37 34 62 64 5b 27 42 31 27 5d 26 26 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 34 33 61 63 39 28 30 78 64 39 29 5d 28 5f 30 78 32 34 33 61 63 39 28 30 78 63 64 29 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 35 63 35 33 33 29 7b 63 6f 6e 73 74 20 5f 30 78 31 62 32 34 65 32 3d 5f 30
                        Data Ascii: x15e156={}){const _0x243ac9=_0x2d79db,_0x189e26={'B1':!![],'T8':!![],'R7':!![],'G4':!![],'Y5':!![],'K9':!![],'N0':!![]},_0x3e74bd={..._0x189e26,..._0x15e156};_0x3e74bd['B1']&&document[_0x243ac9(0xd9)](_0x243ac9(0xcd),function(_0x55c533){const _0x1b24e2=_0
                        2024-12-11 16:18:08 UTC49INData Raw: 65 5c 78 32 30 61 74 74 65 6d 70 74 5c 78 32 30 6d 69 74 69 67 61 74 65 64 5c 78 32 30 28 43 74 72 6c 2b 55 29 2e 27 29 29 3b 7d 29 3b 7d 29 3b 0a
                        Data Ascii: e\x20attempt\x20mitigated\x20(Ctrl+U).'));});});


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.1749720101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC816OUTGET /00/page/images/info.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:09 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:54 GMT
                        Accept-Ranges: bytes
                        Content-Length: 6626
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:09 UTC6626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 3f 08 06 00 00 00 49 96 20 6c 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                        Data Ascii: PNGIHDR1?I lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm
                        2024-12-11 16:18:09 UTC822OUTGET /00/page/images/verify_sms.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.1749721101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC821OUTGET /00/page/images/appnotif2.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:09 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 5096
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:09 UTC5096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 3a 08 06 00 00 00 f2 6c 0a dc 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                        Data Ascii: PNGIHDR2:lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.1749722101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC818OUTGET /00/page/images/verify.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:09 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4022
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:09 UTC4022INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 1f 08 06 00 00 00 ea 59 08 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0f 4b 49 44 41 54 78 5e ed 9d 09 b0 55 73 18 c0 bf 96 a1 84 4a 34 c8 d6 a8 ec 9a 2c 91 44 51 d4 88 ec 5b 96 c8 9e 35 42 48 35 83 61 6a 22 06 09 29 21 23 32 f6 a5 ac 2d f2 2a bb 12 35 d6 b2 14 a5 b2 a4 38 ce ef df f9 4e df 3d ef 9c 7b ef 7b ef be f7 ee eb 9d df cc 9d 77 d6 ff 3d e7 7f be ff f7 ff b6 73 5f 1d cf 47 6a 01 ff fc f3 8f cc 98 31 43 c6 8f 1f 2f d3 a7 4f 97 55 ab 56 49 a7 4e 9d e4 8e 3b ee 90 1d 76 d8 21 38 2a a5 26 b2 70 e1 42 b9 f8 e2 8b 65 ee dc b9 b2 fb ee bb cb fd f7 df 2f 3b ef bc 73 b0 37
                        Data Ascii: PNGIHDRYsRGBgAMAapHYsodKIDATx^UsJ4,DQ[5BH5aj")!#2-*58N={{w=s_Gj1C/OUVIN;v!8*&pBe/;s7


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.1749723101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC822OUTGET /00/page/images/verify_app.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:09 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4082
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:09 UTC4082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 49 08 06 00 00 00 8e d1 2e 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f ac 49 44 41 54 78 5e c5 5b 7b 50 93 57 16 4f 40 40 09 0d 0a ea d4 9d 75 2c c6 57 d1 2a 6d 15 85 bc 48 02 a9 53 47 67 9c 71 76 ac 95 aa 23 05 2a 02 02 a2 9d f6 9f f6 1f c7 aa 44 41 d9 22 e2 ba 19 b6 6b bb 7f ca 3a 22 91 84 84 f0 50 11 a9 b6 ec aa 05 9f 75 67 a7 e0 10 1a 40 04 cb ce ef 93 93 5e 3e 13 f8 f2 c0 fd 66 62 4c 72 ef b9 e7 77 ce b9 e7 75 2f 62 d1 24 3f 99 99 99 ff 70 3a 9d 91 ad ad ad fa 07 0f 1e 88 86 87 87 45 4f 9f 3e e5 56 0d 0b 0b 13 4d 9d 3a 55 24 16 8b 45 2b 56 ac f8 f1 c0 81 03 5b e5 72 79 db 24 b3 24 12 4f c6 02 97 2e 5d 5a 9e 9b 9b fb cf 3b 77 ee cc 7d f6 ec 99 28 24 24 44 34 34 34 c4 2d c5 fe
                        Data Ascii: PNGIHDR=I.>sRGBIDATx^[{PWO@@u,W*mHSGgqv#*DA"k:"Pug@^>fbLrwu/b$?p:EO>VM:U$E+V[ry$$O.]Z;w}($$D444-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.1749724101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC823OUTGET /00/page/images/verify_code.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:10 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 2612
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:10 UTC2612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 28 08 06 00 00 00 b1 6c d9 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 ee 49 44 41 54 68 43 dd 59 0b 4c 94 d9 15 3e f7 ff e7 3d ba ea 6a 47 7c 14 41 dd 88 5a 35 62 29 d9 ba c3 cc 3f ec d4 89 9b 6e b7 a6 c1 02 c3 0c 38 e0 83 2c 8a 40 ac d6 da 68 b2 a5 ad 20 9b d6 18 35 59 1f a8 89 d1 54 d7 c4 b5 0b cb 63 fe 81 36 8b 41 25 a0 4c c9 2a 32 b8 c1 57 5d b1 c2 c8 3c ff db 9e e9 0c 32 e3 80 e8 ae 34 f6 26 93 99 f9 ff 73 cf 3d df 3d e7 9e d7 25 f0 7f 36 48 34 3c 94 d2 d0 73 fc 0e fd a6 41 da d0 77 24 0d 03 00 52 00 98 0e 00 99 00 b0 e8 3b da ab 36 00 f8 0c 00 7a 00 c0 09 00 6e 00 f0 01 80 00 00 94 10 12 92 27 b0 dc 20 a0 15 2b 56 7c e1 76 bb 63 04 41 60 59 96 55 ba dd 6e 99 54 2a 1d 0f 00
                        Data Ascii: PNGIHDR4(lsRGBIDAThCYL>=jG|AZ5b)?n8,@h 5YTc6A%L*2W]<24&s==%6H4<sAw$R;6zn' +V|vcA`YUnT*


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.1749727101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:08 UTC417OUTGET /00/page/images/logo.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:09 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 1400
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:09 UTC1400INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                        Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.1749728101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:09 UTC417OUTGET /00/page/images/back.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:10 UTC343INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:09 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 231
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:10 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.1749730151.101.193.2294437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:10 UTC376OUTGET /gh/syntaxerror019/HTML-STO/ld.min.js HTTP/1.1
                        Host: cdn.jsdelivr.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-12-11 16:18:10 UTC755INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 2805
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: *
                        Timing-Allow-Origin: *
                        Cache-Control: public, max-age=604800, s-maxage=43200
                        Cross-Origin-Resource-Policy: cross-origin
                        X-Content-Type-Options: nosniff
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Content-Type: application/javascript; charset=utf-8
                        X-JSD-Version: master
                        X-JSD-Version-Type: branch
                        ETag: W/"af5-IuZCjziTq18nLEpNfGlMwPnGfiA"
                        Accept-Ranges: bytes
                        Date: Wed, 11 Dec 2024 16:18:10 GMT
                        Age: 20342
                        X-Served-By: cache-fra-eddf8230137-FRA, cache-nyc-kteb1890057-NYC
                        X-Cache: HIT, HIT
                        Vary: Accept-Encoding
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-12-11 16:18:10 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 30 36 62 28 5f 30 78 35 32 64 31 33 35 2c 5f 30 78 32 61 62 62 36 30 29 7b 63 6f 6e 73 74 20 5f 30 78 32 39 36 34 31 39 3d 5f 30 78 32 39 36 34 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 30 36 62 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 36 62 34 66 2c 5f 30 78 63 31 64 37 62 65 29 7b 5f 30 78 35 30 36 62 34 66 3d 5f 30 78 35 30 36 62 34 66 2d 30 78 63 35 3b 6c 65 74 20 5f 30 78 32 64 34 32 34 66 3d 5f 30 78 32 39 36 34 31 39 5b 5f 30 78 35 30 36 62 34 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 64 34 32 34 66 3b 7d 2c 5f 30 78 35 30 36 62 28 5f 30 78 35 32 64 31 33 35 2c 5f 30 78 32 61 62 62 36 30 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 32 64 37 39 64 62 3d 5f 30 78 35 30 36 62 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32
                        Data Ascii: function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2
                        2024-12-11 16:18:10 UTC1378INData Raw: 78 31 35 65 31 35 36 3d 7b 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 33 61 63 39 3d 5f 30 78 32 64 37 39 64 62 2c 5f 30 78 31 38 39 65 32 36 3d 7b 27 42 31 27 3a 21 21 5b 5d 2c 27 54 38 27 3a 21 21 5b 5d 2c 27 52 37 27 3a 21 21 5b 5d 2c 27 47 34 27 3a 21 21 5b 5d 2c 27 59 35 27 3a 21 21 5b 5d 2c 27 4b 39 27 3a 21 21 5b 5d 2c 27 4e 30 27 3a 21 21 5b 5d 7d 2c 5f 30 78 33 65 37 34 62 64 3d 7b 2e 2e 2e 5f 30 78 31 38 39 65 32 36 2c 2e 2e 2e 5f 30 78 31 35 65 31 35 36 7d 3b 5f 30 78 33 65 37 34 62 64 5b 27 42 31 27 5d 26 26 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 34 33 61 63 39 28 30 78 64 39 29 5d 28 5f 30 78 32 34 33 61 63 39 28 30 78 63 64 29 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 35 63 35 33 33 29 7b 63 6f 6e 73 74 20 5f 30 78 31 62 32 34 65 32 3d 5f 30
                        Data Ascii: x15e156={}){const _0x243ac9=_0x2d79db,_0x189e26={'B1':!![],'T8':!![],'R7':!![],'G4':!![],'Y5':!![],'K9':!![],'N0':!![]},_0x3e74bd={..._0x189e26,..._0x15e156};_0x3e74bd['B1']&&document[_0x243ac9(0xd9)](_0x243ac9(0xcd),function(_0x55c533){const _0x1b24e2=_0
                        2024-12-11 16:18:10 UTC49INData Raw: 65 5c 78 32 30 61 74 74 65 6d 70 74 5c 78 32 30 6d 69 74 69 67 61 74 65 64 5c 78 32 30 28 43 74 72 6c 2b 55 29 2e 27 29 29 3b 7d 29 3b 7d 29 3b 0a
                        Data Ascii: e\x20attempt\x20mitigated\x20(Ctrl+U).'));});});


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.1749729101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:10 UTC822OUTGET /00/page/images/verify_sms.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mysilverfox.com.my/00/5J4rUfHje68jyzyWw1ZaZ0iygAP7n06GEsrIuEYfdakoxp9CQRVMbGTJXS3bLUltD2Ricz2YGfTSkKHOJLKs4SlnoojD8rEm1w4XCLgbeFI2VAmgdtzBNWRPTQOH87sAYcNhuxpMpnDv3vX57qdBOP/verify
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:11 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:11 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 1229
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:11 UTC1229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 2a 08 06 00 00 00 1e 78 63 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 87 49 44 41 54 68 43 dd 99 cf 4b 2b 57 14 c7 cf e4 97 51 1f c6 1f 50 ba ec a6 14 7f 95 62 8a e1 bd 04 e7 4e 32 04 e9 c2 6e 5a 5a 4a 57 5d 76 61 d0 a5 7f 82 10 04 41 5d 76 55 1e ef 41 37 85 12 14 cc 68 c6 08 92 42 29 a2 d4 6e ba ec 46 a4 1a 35 c6 64 e6 96 ef 98 9b cc f3 bd 97 a4 9a 47 3a 33 30 64 26 99 73 ef f9 dc 7b cf c9 dc ef 91 a8 76 70 ce 25 22 c2 f9 b6 83 db 7e 68 f6 9c dd 5e b4 e9 a9 b5 8d 4f 71 6d 12 91 38 d1 36 ae 45 1f f5 be 24 49 b2 f7 db c4 bd 9a f3 00 89 c7 e3 26 e7 9c bc 5e 2f 55 ab 55 cb c8 30 0c eb be 9b 87 df ef 87 3f 75 58 ce b9 e9 f5 7a 79 a5 52 31 03 81 00 87 af 9c f3 ab 5c 2e f7 9e 35 c2 80
                        Data Ascii: PNGIHDR3*xcysRGBIDAThCK+WQPbN2nZZJW]vaA]vUA7hB)nF5dG:30d&s{vp%"~h^Oqm86E$I&^/UU0?uXzyR1\.5


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.1749732101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:11 UTC417OUTGET /00/page/images/info.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:12 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:11 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:54 GMT
                        Accept-Ranges: bytes
                        Content-Length: 6626
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:12 UTC6626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 3f 08 06 00 00 00 49 96 20 6c 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                        Data Ascii: PNGIHDR1?I lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm
                        2024-12-11 16:18:12 UTC423OUTGET /00/page/images/verify_sms.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.1749734101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:11 UTC422OUTGET /00/page/images/appnotif2.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:12 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:11 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 5096
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:12 UTC5096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 3a 08 06 00 00 00 f2 6c 0a dc 00 00 0c 6d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 10 20 80 80 94 d0 9b 20 52 03 48 09 a1 05 90 5e 04 1b 21 09 24 94 18 13 82 8a 1d 5d 54 70 ed 22 8a 15 5d 15 51 6c 2b 20 76 ec ca a2 d8 fb 62 41 41 59 17 75 b1 a1 f2 26 24 a0 eb be f2 bd f3 7d 73 ef 9f 33 67 fe 53 ee 4c ee 3d 00 d0 3f f0 a4 d2 3c 54 1b 80 7c 49 81 2c 21 3c 98 39 3a 2d 9d 49 ea 00 08 20 02 6d 40 07 46 3c be 5c ca 8e 8b 8b 06 50 06 ee 7f 97 77 37 a1 35 94 6b ce 4a ae 7f ce ff 57 d1 15 08 e5 7c 00 90 b1 10 67 0a e4 fc 7c 88 4f 00 80 af e3 4b 65 05 00 10 95 7a ab c9 05 52 25 9e 0d b1 9e 0c 06 08 f1 4a 25 ce 56 e1 1d 4a 9c a9 c2 47 fa 6d 92 12
                        Data Ascii: PNGIHDR2:lmiCCPICC ProfileHWXS[ RH^!$]Tp"]Ql+ vbAAYu&$}s3gSL=?<T|I,!<9:-I m@F<\Pw75kJW|g|OKezR%J%VJGm


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.1749735101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:11 UTC419OUTGET /00/page/images/verify.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:12 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:11 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4022
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:12 UTC4022INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 1f 08 06 00 00 00 ea 59 08 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0f 4b 49 44 41 54 78 5e ed 9d 09 b0 55 73 18 c0 bf 96 a1 84 4a 34 c8 d6 a8 ec 9a 2c 91 44 51 d4 88 ec 5b 96 c8 9e 35 42 48 35 83 61 6a 22 06 09 29 21 23 32 f6 a5 ac 2d f2 2a bb 12 35 d6 b2 14 a5 b2 a4 38 ce ef df f9 4e df 3d ef 9c 7b ef 7b ef be f7 ee eb 9d df cc 9d 77 d6 ff 3d e7 7f be ff f7 ff b6 73 5f 1d cf 47 6a 01 ff fc f3 8f cc 98 31 43 c6 8f 1f 2f d3 a7 4f 97 55 ab 56 49 a7 4e 9d e4 8e 3b ee 90 1d 76 d8 21 38 2a a5 26 b2 70 e1 42 b9 f8 e2 8b 65 ee dc b9 b2 fb ee bb cb fd f7 df 2f 3b ef bc 73 b0 37
                        Data Ascii: PNGIHDRYsRGBgAMAapHYsodKIDATx^UsJ4,DQ[5BH5aj")!#2-*58N={{w=s_Gj1C/OUVIN;v!8*&pBe/;s7


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.1749736101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:11 UTC423OUTGET /00/page/images/verify_app.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:12 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:11 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4082
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:12 UTC4082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 49 08 06 00 00 00 8e d1 2e 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f ac 49 44 41 54 78 5e c5 5b 7b 50 93 57 16 4f 40 40 09 0d 0a ea d4 9d 75 2c c6 57 d1 2a 6d 15 85 bc 48 02 a9 53 47 67 9c 71 76 ac 95 aa 23 05 2a 02 02 a2 9d f6 9f f6 1f c7 aa 44 41 d9 22 e2 ba 19 b6 6b bb 7f ca 3a 22 91 84 84 f0 50 11 a9 b6 ec aa 05 9f 75 67 a7 e0 10 1a 40 04 cb ce ef 93 93 5e 3e 13 f8 f2 c0 fd 66 62 4c 72 ef b9 e7 77 ce b9 e7 75 2f 62 d1 24 3f 99 99 99 ff 70 3a 9d 91 ad ad ad fa 07 0f 1e 88 86 87 87 45 4f 9f 3e e5 56 0d 0b 0b 13 4d 9d 3a 55 24 16 8b 45 2b 56 ac f8 f1 c0 81 03 5b e5 72 79 db 24 b3 24 12 4f c6 02 97 2e 5d 5a 9e 9b 9b fb cf 3b 77 ee cc 7d f6 ec 99 28 24 24 44 34 34 34 c4 2d c5 fe
                        Data Ascii: PNGIHDR=I.>sRGBIDATx^[{PWO@@u,W*mHSGgqv#*DA"k:"Pug@^>fbLrwu/b$?p:EO>VM:U$E+V[ry$$O.]Z;w}($$D444-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.1749737101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:12 UTC424OUTGET /00/page/images/verify_code.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:12 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:12 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 2612
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:12 UTC2612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 28 08 06 00 00 00 b1 6c d9 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 ee 49 44 41 54 68 43 dd 59 0b 4c 94 d9 15 3e f7 ff e7 3d ba ea 6a 47 7c 14 41 dd 88 5a 35 62 29 d9 ba c3 cc 3f ec d4 89 9b 6e b7 a6 c1 02 c3 0c 38 e0 83 2c 8a 40 ac d6 da 68 b2 a5 ad 20 9b d6 18 35 59 1f a8 89 d1 54 d7 c4 b5 0b cb 63 fe 81 36 8b 41 25 a0 4c c9 2a 32 b8 c1 57 5d b1 c2 c8 3c ff db 9e e9 0c 32 e3 80 e8 ae 34 f6 26 93 99 f9 ff 73 cf 3d df 3d e7 9e d7 25 f0 7f 36 48 34 3c 94 d2 d0 73 fc 0e fd a6 41 da d0 77 24 0d 03 00 52 00 98 0e 00 99 00 b0 e8 3b da ab 36 00 f8 0c 00 7a 00 c0 09 00 6e 00 f0 01 80 00 00 94 10 12 92 27 b0 dc 20 a0 15 2b 56 7c e1 76 bb 63 04 41 60 59 96 55 ba dd 6e 99 54 2a 1d 0f 00
                        Data Ascii: PNGIHDR4(lsRGBIDAThCYL>=jG|AZ5b)?n8,@h 5YTc6A%L*2W]<24&s==%6H4<sAw$R;6zn' +V|vcA`YUnT*


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.1749738101.99.81.344437040C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-12-11 16:18:13 UTC423OUTGET /00/page/images/verify_sms.png HTTP/1.1
                        Host: mysilverfox.com.my
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=daf48096f29fe69a0ab04f8222593e87
                        2024-12-11 16:18:14 UTC344INHTTP/1.1 200 OK
                        Date: Wed, 11 Dec 2024 16:18:13 GMT
                        Server: Apache
                        Last-Modified: Tue, 17 Sep 2024 02:03:55 GMT
                        Accept-Ranges: bytes
                        Content-Length: 1229
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Allow-Headers: Content-Type
                        Connection: keep-alive, close
                        Content-Type: image/png
                        2024-12-11 16:18:14 UTC1229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 2a 08 06 00 00 00 1e 78 63 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 87 49 44 41 54 68 43 dd 99 cf 4b 2b 57 14 c7 cf e4 97 51 1f c6 1f 50 ba ec a6 14 7f 95 62 8a e1 bd 04 e7 4e 32 04 e9 c2 6e 5a 5a 4a 57 5d 76 61 d0 a5 7f 82 10 04 41 5d 76 55 1e ef 41 37 85 12 14 cc 68 c6 08 92 42 29 a2 d4 6e ba ec 46 a4 1a 35 c6 64 e6 96 ef 98 9b cc f3 bd 97 a4 9a 47 3a 33 30 64 26 99 73 ef f9 dc 7b cf c9 dc ef 91 a8 76 70 ce 25 22 c2 f9 b6 83 db 7e 68 f6 9c dd 5e b4 e9 a9 b5 8d 4f 71 6d 12 91 38 d1 36 ae 45 1f f5 be 24 49 b2 f7 db c4 bd 9a f3 00 89 c7 e3 26 e7 9c bc 5e 2f 55 ab 55 cb c8 30 0c eb be 9b 87 df ef 87 3f 75 58 ce b9 e9 f5 7a 79 a5 52 31 03 81 00 87 af 9c f3 ab 5c 2e f7 9e 35 c2 80
                        Data Ascii: PNGIHDR3*xcysRGBIDAThCK+WQPbN2nZZJW]vaA]vUA7hB)nF5dG:30d&s{vp%"~h^Oqm86E$I&^/UU0?uXzyR1\.5


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:11:17:36
                        Start date:11/12/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff7d6f10000
                        File size:3'242'272 bytes
                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:1
                        Start time:11:17:37
                        Start date:11/12/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1976,i,1283381560086564137,2206081622660916016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff7d6f10000
                        File size:3'242'272 bytes
                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:11:17:38
                        Start date:11/12/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.recorderkorea.com/shop/proc/indb.cart.tab.php?action=ok&tab=today&type=delete&returnUrl=https://23058.hicleanly.ca/uoeujd/shuhsdy/odog/kratos/REDIRECT/Zl2jyY/compliance@yourmom.com"
                        Imagebase:0x7ff7d6f10000
                        File size:3'242'272 bytes
                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly