Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app-nadexlxogi.webflow.io/

Overview

General Information

Sample URL:https://app-nadexlxogi.webflow.io/
Analysis ID:1589695
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1908,i,12229966729987862529,13005356616028172198,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app-nadexlxogi.webflow.io/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://app-nadexlxogi.webflow.io/Avira URL Cloud: detection malicious, Label: malware
Source: https://app-nadexlxogi.webflow.io/HTTP Parser: Number of links: 0
Source: https://app-nadexlxogi.webflow.io/HTTP Parser: Title: NDAX | Login: Canadas Most Secure Crypto Exchange does not match URL
Source: https://app-nadexlxogi.webflow.io/HTTP Parser: No <meta name="author".. found
Source: https://app-nadexlxogi.webflow.io/HTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.6:53285 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: app-nadexlxogi.webflow.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b06303233.css HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app-nadexlxogi.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65fd99f8477c384c0740a6b7/js/webflow.4e8135d87.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app-nadexlxogi.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b7 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app-nadexlxogi.webflow.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app-nadexlxogi.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app-nadexlxogi.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65fd99f8477c384c0740a6b7/js/webflow.4e8135d87.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b7 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app-nadexlxogi.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app-nadexlxogi.webflow.io
Source: global trafficDNS traffic detected: DNS query: assets-global.website-files.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: chromecache_63.3.dr, chromecache_64.3.drString found in binary or memory: http://underscorejs.org
Source: sets.json.1.drString found in binary or memory: https://07c225f3.online
Source: sets.json.1.drString found in binary or memory: https://24.hu
Source: sets.json.1.drString found in binary or memory: https://aajtak.in
Source: sets.json.1.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.1.drString found in binary or memory: https://alice.tw
Source: sets.json.1.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_56.3.drString found in binary or memory: https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax-p-108
Source: chromecache_56.3.drString found in binary or memory: https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax-p-500
Source: chromecache_56.3.drString found in binary or memory: https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax-p-800
Source: chromecache_56.3.drString found in binary or memory: https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png
Source: chromecache_56.3.drString found in binary or memory: https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b0630323
Source: chromecache_56.3.drString found in binary or memory: https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/js/webflow.4e8135d87.js
Source: sets.json.1.drString found in binary or memory: https://autobild.de
Source: sets.json.1.drString found in binary or memory: https://baomoi.com
Source: sets.json.1.drString found in binary or memory: https://bild.de
Source: sets.json.1.drString found in binary or memory: https://blackrock.com
Source: sets.json.1.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.1.drString found in binary or memory: https://bluradio.com
Source: sets.json.1.drString found in binary or memory: https://bolasport.com
Source: sets.json.1.drString found in binary or memory: https://bonvivir.com
Source: sets.json.1.drString found in binary or memory: https://bumbox.com
Source: sets.json.1.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.1.drString found in binary or memory: https://businesstoday.in
Source: sets.json.1.drString found in binary or memory: https://cachematrix.com
Source: sets.json.1.drString found in binary or memory: https://cafemedia.com
Source: sets.json.1.drString found in binary or memory: https://caracoltv.com
Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.1.drString found in binary or memory: https://cardsayings.net
Source: chromecache_56.3.drString found in binary or memory: https://cdn.prod.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png
Source: chromecache_56.3.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
Source: chromecache_56.3.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
Source: sets.json.1.drString found in binary or memory: https://chatbot.com
Source: sets.json.1.drString found in binary or memory: https://chennien.com
Source: sets.json.1.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.1.drString found in binary or memory: https://clarosports.com
Source: sets.json.1.drString found in binary or memory: https://clmbtech.com
Source: sets.json.1.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.1.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.1.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.1.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.1.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.1.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.1.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.1.drString found in binary or memory: https://computerbild.de
Source: sets.json.1.drString found in binary or memory: https://content-loader.com
Source: sets.json.1.drString found in binary or memory: https://cookreactor.com
Source: sets.json.1.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.1.drString found in binary or memory: https://css-load.com
Source: chromecache_56.3.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b
Source: sets.json.1.drString found in binary or memory: https://deccoria.pl
Source: sets.json.1.drString found in binary or memory: https://deere.com
Source: sets.json.1.drString found in binary or memory: https://desimartini.com
Source: sets.json.1.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.1.drString found in binary or memory: https://drimer.io
Source: sets.json.1.drString found in binary or memory: https://drimer.travel
Source: sets.json.1.drString found in binary or memory: https://economictimes.com
Source: sets.json.1.drString found in binary or memory: https://een.be
Source: sets.json.1.drString found in binary or memory: https://efront.com
Source: sets.json.1.drString found in binary or memory: https://eleconomista.net
Source: sets.json.1.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.1.drString found in binary or memory: https://elgrafico.com
Source: sets.json.1.drString found in binary or memory: https://ella.sv
Source: sets.json.1.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.1.drString found in binary or memory: https://elpais.uy
Source: sets.json.1.drString found in binary or memory: https://etfacademy.it
Source: sets.json.1.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.1.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.1.drString found in binary or memory: https://fakt.pl
Source: sets.json.1.drString found in binary or memory: https://finn.no
Source: sets.json.1.drString found in binary or memory: https://firstlook.biz
Source: sets.json.1.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.1.drString found in binary or memory: https://geforcenow.com
Source: sets.json.1.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_63.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/bkwld/tram
Source: sets.json.1.drString found in binary or memory: https://gliadomain.com
Source: sets.json.1.drString found in binary or memory: https://gnttv.com
Source: sets.json.1.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.1.drString found in binary or memory: https://grid.id
Source: sets.json.1.drString found in binary or memory: https://gridgames.app
Source: sets.json.1.drString found in binary or memory: https://growthrx.in
Source: sets.json.1.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.1.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.1.drString found in binary or memory: https://hapara.com
Source: sets.json.1.drString found in binary or memory: https://hazipatika.com
Source: sets.json.1.drString found in binary or memory: https://hc1.com
Source: sets.json.1.drString found in binary or memory: https://hc1.global
Source: sets.json.1.drString found in binary or memory: https://hc1cas.com
Source: sets.json.1.drString found in binary or memory: https://hc1cas.global
Source: sets.json.1.drString found in binary or memory: https://healthshots.com
Source: sets.json.1.drString found in binary or memory: https://hearty.app
Source: sets.json.1.drString found in binary or memory: https://hearty.gift
Source: sets.json.1.drString found in binary or memory: https://hearty.me
Source: sets.json.1.drString found in binary or memory: https://heartymail.com
Source: sets.json.1.drString found in binary or memory: https://heatworld.com
Source: sets.json.1.drString found in binary or memory: https://helpdesk.com
Source: sets.json.1.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.1.drString found in binary or memory: https://hj.rs
Source: sets.json.1.drString found in binary or memory: https://hjck.com
Source: sets.json.1.drString found in binary or memory: https://html-load.cc
Source: sets.json.1.drString found in binary or memory: https://html-load.com
Source: sets.json.1.drString found in binary or memory: https://human-talk.org
Source: sets.json.1.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.1.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.1.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.1.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.1.drString found in binary or memory: https://img-load.com
Source: sets.json.1.drString found in binary or memory: https://indiatimes.com
Source: sets.json.1.drString found in binary or memory: https://indiatoday.in
Source: sets.json.1.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.1.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.1.drString found in binary or memory: https://interia.pl
Source: sets.json.1.drString found in binary or memory: https://intoday.in
Source: sets.json.1.drString found in binary or memory: https://iolam.it
Source: sets.json.1.drString found in binary or memory: https://ishares.com
Source: sets.json.1.drString found in binary or memory: https://jagran.com
Source: sets.json.1.drString found in binary or memory: https://johndeere.com
Source: sets.json.1.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.1.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.1.drString found in binary or memory: https://journaldunet.com
Source: sets.json.1.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.1.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.1.drString found in binary or memory: https://joyreactor.com
Source: sets.json.1.drString found in binary or memory: https://kaksya.in
Source: sets.json.1.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.1.drString found in binary or memory: https://kompas.com
Source: sets.json.1.drString found in binary or memory: https://kompas.tv
Source: sets.json.1.drString found in binary or memory: https://kompasiana.com
Source: sets.json.1.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.1.drString found in binary or memory: https://landyrev.com
Source: sets.json.1.drString found in binary or memory: https://landyrev.ru
Source: sets.json.1.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.1.drString found in binary or memory: https://lateja.cr
Source: sets.json.1.drString found in binary or memory: https://libero.it
Source: sets.json.1.drString found in binary or memory: https://linternaute.com
Source: sets.json.1.drString found in binary or memory: https://linternaute.fr
Source: sets.json.1.drString found in binary or memory: https://livechat.com
Source: sets.json.1.drString found in binary or memory: https://livechatinc.com
Source: sets.json.1.drString found in binary or memory: https://livehindustan.com
Source: sets.json.1.drString found in binary or memory: https://livemint.com
Source: sets.json.1.drString found in binary or memory: https://max.auto
Source: sets.json.1.drString found in binary or memory: https://medonet.pl
Source: sets.json.1.drString found in binary or memory: https://meo.pt
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.1.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.1.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.1.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.1.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.1.drString found in binary or memory: https://mightytext.net
Source: sets.json.1.drString found in binary or memory: https://mittanbud.no
Source: sets.json.1.drString found in binary or memory: https://money.pl
Source: sets.json.1.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.1.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.1.drString found in binary or memory: https://nacion.com
Source: sets.json.1.drString found in binary or memory: https://naukri.com
Source: sets.json.1.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.1.drString found in binary or memory: https://nien.co
Source: sets.json.1.drString found in binary or memory: https://nien.com
Source: sets.json.1.drString found in binary or memory: https://nien.org
Source: sets.json.1.drString found in binary or memory: https://nlc.hu
Source: sets.json.1.drString found in binary or memory: https://nosalty.hu
Source: sets.json.1.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.1.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.1.drString found in binary or memory: https://nvidia.com
Source: sets.json.1.drString found in binary or memory: https://o2.pl
Source: sets.json.1.drString found in binary or memory: https://ocdn.eu
Source: sets.json.1.drString found in binary or memory: https://onet.pl
Source: sets.json.1.drString found in binary or memory: https://ottplay.com
Source: sets.json.1.drString found in binary or memory: https://p106.net
Source: sets.json.1.drString found in binary or memory: https://p24.hu
Source: sets.json.1.drString found in binary or memory: https://paula.com.uy
Source: sets.json.1.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.1.drString found in binary or memory: https://phonandroid.com
Source: sets.json.1.drString found in binary or memory: https://player.pl
Source: sets.json.1.drString found in binary or memory: https://plejada.pl
Source: sets.json.1.drString found in binary or memory: https://poalim.site
Source: sets.json.1.drString found in binary or memory: https://poalim.xyz
Source: sets.json.1.drString found in binary or memory: https://pomponik.pl
Source: sets.json.1.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.1.drString found in binary or memory: https://prisjakt.no
Source: sets.json.1.drString found in binary or memory: https://pudelek.pl
Source: sets.json.1.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.1.drString found in binary or memory: https://radio1.be
Source: sets.json.1.drString found in binary or memory: https://radio2.be
Source: sets.json.1.drString found in binary or memory: https://reactor.cc
Source: sets.json.1.drString found in binary or memory: https://repid.org
Source: sets.json.1.drString found in binary or memory: https://reshim.org
Source: sets.json.1.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.1.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.1.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.1.drString found in binary or memory: https://sackrace.ai
Source: sets.json.1.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.1.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.1.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.1.drString found in binary or memory: https://samayam.com
Source: sets.json.1.drString found in binary or memory: https://sapo.io
Source: sets.json.1.drString found in binary or memory: https://sapo.pt
Source: sets.json.1.drString found in binary or memory: https://shock.co
Source: sets.json.1.drString found in binary or memory: https://smaker.pl
Source: sets.json.1.drString found in binary or memory: https://smoney.vn
Source: sets.json.1.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.1.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.1.drString found in binary or memory: https://songshare.com
Source: sets.json.1.drString found in binary or memory: https://songstats.com
Source: sets.json.1.drString found in binary or memory: https://sporza.be
Source: sets.json.1.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.1.drString found in binary or memory: https://startlap.hu
Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.1.drString found in binary or memory: https://stripe.com
Source: sets.json.1.drString found in binary or memory: https://stripe.network
Source: sets.json.1.drString found in binary or memory: https://stripecdn.com
Source: sets.json.1.drString found in binary or memory: https://supereva.it
Source: sets.json.1.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.1.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.1.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.1.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.1.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.1.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.1.drString found in binary or memory: https://text.com
Source: sets.json.1.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.1.drString found in binary or memory: https://the42.ie
Source: sets.json.1.drString found in binary or memory: https://thejournal.ie
Source: sets.json.1.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.1.drString found in binary or memory: https://timesinternet.in
Source: sets.json.1.drString found in binary or memory: https://timesofindia.com
Source: sets.json.1.drString found in binary or memory: https://tolteck.app
Source: sets.json.1.drString found in binary or memory: https://tolteck.com
Source: sets.json.1.drString found in binary or memory: https://top.pl
Source: sets.json.1.drString found in binary or memory: https://tribunnews.com
Source: sets.json.1.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.1.drString found in binary or memory: https://tucarro.com
Source: sets.json.1.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.1.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.1.drString found in binary or memory: https://tvid.in
Source: sets.json.1.drString found in binary or memory: https://tvn.pl
Source: sets.json.1.drString found in binary or memory: https://tvn24.pl
Source: sets.json.1.drString found in binary or memory: https://unotv.com
Source: sets.json.1.drString found in binary or memory: https://victorymedium.com
Source: sets.json.1.drString found in binary or memory: https://vrt.be
Source: sets.json.1.drString found in binary or memory: https://vwo.com
Source: chromecache_56.3.drString found in binary or memory: https://webflow.com
Source: sets.json.1.drString found in binary or memory: https://welt.de
Source: sets.json.1.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.1.drString found in binary or memory: https://wildix.com
Source: sets.json.1.drString found in binary or memory: https://wildixin.com
Source: sets.json.1.drString found in binary or memory: https://wingify.com
Source: sets.json.1.drString found in binary or memory: https://wordle.at
Source: sets.json.1.drString found in binary or memory: https://wp.pl
Source: sets.json.1.drString found in binary or memory: https://wpext.pl
Source: sets.json.1.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.1.drString found in binary or memory: https://ya.ru
Source: sets.json.1.drString found in binary or memory: https://yours.co.uk
Source: sets.json.1.drString found in binary or memory: https://zalo.me
Source: sets.json.1.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.1.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.1.drString found in binary or memory: https://zoom.com
Source: sets.json.1.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53287
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6108_1282485691\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6108_1685097818Jump to behavior
Source: classification engineClassification label: mal48.win@17/21@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1908,i,12229966729987862529,13005356616028172198,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app-nadexlxogi.webflow.io/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1908,i,12229966729987862529,13005356616028172198,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app-nadexlxogi.webflow.io/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b0%Avira URL Cloudsafe
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b70%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
app-nadexlxogi.webflow.io
172.64.151.8
truefalse
    unknown
    d3e54v103j8qbb.cloudfront.net
    18.244.20.221
    truefalse
      high
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        high
        assets-global.website-files.com
        104.18.34.201
        truefalse
          high
          cdn.prod.website-files.com
          104.18.160.117
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              www.google.com
              142.250.186.36
              truefalse
                high
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b7false
                  • Avira URL Cloud: safe
                  unknown
                  https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b06303233.cssfalse
                    high
                    https://cdn.prod.website-files.com/img/favicon.icofalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://wieistmeineip.desets.json.1.drfalse
                        high
                        https://mercadoshops.com.cosets.json.1.drfalse
                          high
                          https://gliadomain.comsets.json.1.drfalse
                            high
                            https://poalim.xyzsets.json.1.drfalse
                              high
                              http://underscorejs.orgchromecache_63.3.dr, chromecache_64.3.drfalse
                                high
                                https://mercadolivre.comsets.json.1.drfalse
                                  high
                                  https://reshim.orgsets.json.1.drfalse
                                    high
                                    https://nourishingpursuits.comsets.json.1.drfalse
                                      high
                                      https://medonet.plsets.json.1.drfalse
                                        high
                                        https://unotv.comsets.json.1.drfalse
                                          high
                                          https://mercadoshops.com.brsets.json.1.drfalse
                                            high
                                            https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax-p-108chromecache_56.3.drfalse
                                              high
                                              https://joyreactor.ccsets.json.1.drfalse
                                                high
                                                https://zdrowietvn.plsets.json.1.drfalse
                                                  high
                                                  https://johndeere.comsets.json.1.drfalse
                                                    high
                                                    https://webflow.comchromecache_56.3.drfalse
                                                      high
                                                      https://songstats.comsets.json.1.drfalse
                                                        high
                                                        https://baomoi.comsets.json.1.drfalse
                                                          high
                                                          https://supereva.itsets.json.1.drfalse
                                                            high
                                                            https://elfinancierocr.comsets.json.1.drfalse
                                                              high
                                                              https://bolasport.comsets.json.1.drfalse
                                                                high
                                                                https://rws1nvtvt.comsets.json.1.drfalse
                                                                  high
                                                                  https://desimartini.comsets.json.1.drfalse
                                                                    high
                                                                    https://hearty.appsets.json.1.drfalse
                                                                      high
                                                                      https://hearty.giftsets.json.1.drfalse
                                                                        high
                                                                        https://mercadoshops.comsets.json.1.drfalse
                                                                          high
                                                                          https://heartymail.comsets.json.1.drfalse
                                                                            high
                                                                            https://nlc.husets.json.1.drfalse
                                                                              high
                                                                              https://p106.netsets.json.1.drfalse
                                                                                high
                                                                                https://radio2.besets.json.1.drfalse
                                                                                  high
                                                                                  https://finn.nosets.json.1.drfalse
                                                                                    high
                                                                                    https://hc1.comsets.json.1.drfalse
                                                                                      high
                                                                                      https://kompas.tvsets.json.1.drfalse
                                                                                        high
                                                                                        https://mystudentdashboard.comsets.json.1.drfalse
                                                                                          high
                                                                                          https://songshare.comsets.json.1.drfalse
                                                                                            high
                                                                                            https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b0630323chromecache_56.3.drfalse
                                                                                              high
                                                                                              https://smaker.plsets.json.1.drfalse
                                                                                                high
                                                                                                https://mercadopago.com.mxsets.json.1.drfalse
                                                                                                  high
                                                                                                  https://p24.husets.json.1.drfalse
                                                                                                    high
                                                                                                    https://talkdeskqaid.comsets.json.1.drfalse
                                                                                                      high
                                                                                                      https://24.husets.json.1.drfalse
                                                                                                        high
                                                                                                        https://mercadopago.com.pesets.json.1.drfalse
                                                                                                          high
                                                                                                          https://cardsayings.netsets.json.1.drfalse
                                                                                                            high
                                                                                                            https://text.comsets.json.1.drfalse
                                                                                                              high
                                                                                                              https://mightytext.netsets.json.1.drfalse
                                                                                                                high
                                                                                                                https://pudelek.plsets.json.1.drfalse
                                                                                                                  high
                                                                                                                  https://hazipatika.comsets.json.1.drfalse
                                                                                                                    high
                                                                                                                    https://joyreactor.comsets.json.1.drfalse
                                                                                                                      high
                                                                                                                      https://cookreactor.comsets.json.1.drfalse
                                                                                                                        high
                                                                                                                        https://wildixin.comsets.json.1.drfalse
                                                                                                                          high
                                                                                                                          https://eworkbookcloud.comsets.json.1.drfalse
                                                                                                                            high
                                                                                                                            https://cognitiveai.rusets.json.1.drfalse
                                                                                                                              high
                                                                                                                              https://nacion.comsets.json.1.drfalse
                                                                                                                                high
                                                                                                                                https://chennien.comsets.json.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://drimer.travelsets.json.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://deccoria.plsets.json.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://mercadopago.clsets.json.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6bchromecache_56.3.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://talkdeskstgid.comsets.json.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://naukri.comsets.json.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://interia.plsets.json.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://bonvivir.comsets.json.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://carcostadvisor.besets.json.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://salemovetravel.comsets.json.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://sapo.iosets.json.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://wpext.plsets.json.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://welt.desets.json.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://poalim.sitesets.json.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://drimer.iosets.json.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://infoedgeindia.comsets.json.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://blackrockadvisorelite.itsets.json.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cognitive-ai.rusets.json.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cafemedia.comsets.json.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://graziadaily.co.uksets.json.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://thirdspace.org.ausets.json.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mercadoshops.com.arsets.json.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://smpn106jkt.sch.idsets.json.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://elpais.uysets.json.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://landyrev.comsets.json.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://the42.iesets.json.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://commentcamarche.comsets.json.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://tucarro.com.vesets.json.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://rws3nvtvt.comsets.json.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://eleconomista.netsets.json.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://helpdesk.comsets.json.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mercadolivre.com.brsets.json.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://clmbtech.comsets.json.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://standardsandpraiserepurpose.comsets.json.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://07c225f3.onlinesets.json.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://salemovefinancial.comsets.json.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://mercadopago.com.brsets.json.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://zoom.ussets.json.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://commentcamarche.netsets.json.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://etfacademy.itsets.json.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://mighty-app.appspot.comsets.json.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://hj.rssets.json.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://hearty.mesets.json.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      142.250.186.36
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.18.160.117
                                                                                                                                                                                                                      cdn.prod.website-files.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.244.20.40
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.18.34.201
                                                                                                                                                                                                                      assets-global.website-files.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.244.20.221
                                                                                                                                                                                                                      d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      172.64.151.8
                                                                                                                                                                                                                      app-nadexlxogi.webflow.ioUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                      Analysis ID:1589695
                                                                                                                                                                                                                      Start date and time:2025-01-13 01:18:50 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 3m 26s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal48.win@17/21@16/9
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.23.110, 108.177.15.84, 142.250.184.238, 142.250.186.46, 142.250.181.238, 20.12.23.50, 199.232.214.172, 192.229.221.95, 40.69.42.241, 216.58.212.174, 13.85.23.206, 142.250.185.206, 142.250.186.78, 184.30.131.245, 142.250.186.131, 34.104.35.123, 142.250.185.110, 216.58.206.78, 2.23.242.162, 13.107.246.45
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, e3913.cd.akamaiedge.net, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1558
                                                                                                                                                                                                                      Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                      Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                      MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                      SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                      SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                      SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                      MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                      SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                      SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                      SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                                      Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                      MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                      SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                      SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                      SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9817
                                                                                                                                                                                                                      Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                      MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                      SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                      SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                      SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5467), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5508
                                                                                                                                                                                                                      Entropy (8bit):5.226257948486536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NWuy3kjaLTZbPXipLGbuY0Aa5rPBdId54VG+MB8:HikW3JPX4wgXrp5tMi
                                                                                                                                                                                                                      MD5:4135B4657B80A7C7EF90C03CA930C4BB
                                                                                                                                                                                                                      SHA1:F07F87533BC5A846AF92BF3C78E0ADB09EDDA638
                                                                                                                                                                                                                      SHA-256:A72C210ABDA3B8E703578B09B26509F9C87A9AEEDE821A49982DF76FCE9F4225
                                                                                                                                                                                                                      SHA-512:65E7EE8B01737369372EC45785E5278E92C25EC5C863AD6FD36673F6F66C43279741D40DCA8B8F3D246E03CE130E77978F20DFE78B284A756E58288EDE365D49
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Fri Mar 22 2024 15:23:17 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="app-nadexlxogi.webflow.io" data-wf-page="65fd99f8477c384c0740a6c6" data-wf-site="65fd99f8477c384c0740a6b7"><head><meta charset="utf-8"/><title>NDAX. | Login: Canada.s Most Secure Crypto Exchange</title><meta content="NDAX is a platform for buying, selling and trading Bitcoin, Ethereum and other digital assets in Canada. Sign up to create an account, transfer funds, and access low trading fees" name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b06303233.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.Docum
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1600 x 8098, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):518459
                                                                                                                                                                                                                      Entropy (8bit):7.956789929737245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:CcuyjMq1euooI8Fy8NjKu7iXBTIa/fm2d:Cch71eEI8FvJfiXBTrf3
                                                                                                                                                                                                                      MD5:E0B1086562CCD9FD2AAC6C8C2B77F73A
                                                                                                                                                                                                                      SHA1:1C93CFF1347A6A205AF92C459C64ABE9A374CFC9
                                                                                                                                                                                                                      SHA-256:FD05722CDA7D4789EC1A698B39102D25D59CD962D33BD2E91CCFEA47CE7340A6
                                                                                                                                                                                                                      SHA-512:5AA5E2EDB170C8C6A186AACFBFD07CC2F03EA5E9E308CF899EFDDD4F6819D782FCDF30D3C700B607B94CD80FDFC442900908BF7E90792D7065749B4AA3090D85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@.................PLTE............................7..................m............. s..l..k.....o..p..i..q..a..q..h..g..r..d. u..c.....e..j.._..f..f.......5......n........^.!w..kA......8......c..../x.......)t..f.6}.......;.......,3t.0}..`.P.................J.&-o.L..$n4:x.... k.T..E....!'k......<B~.@...........$q...BH....dj....TZ..d.\b...g.X..........X.....f.......my~.NS.."h...lq....sx..^.......4.!&uHN........................l.......>Px.......>...........................fDV|.......E..Q.2.t...D..s..J[.?..28..y....O`.+u.a~.n|..........0.qVf.\l.w........et.....Fn6Ir-/1..|....(9..<.......o....?I...,a.0.r...9...k..\bb.+2G....[...J...!.z..S.hI..).{.........z).UA.8>Id.....$D.........NPU.._.....sod.....W......O.............{.y.*.m....2..."uk.._9U..!7.d..t....-....\..........pHYs............... .IDATx...O.......v.&.=I.8`.2..G."...#.G...Y................Bd...X..H......t....JS..E.......Y...>.........s:3\.m...............^.......B.q..]HX...]h./6....B.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                      Entropy (8bit):3.4582181256178264
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                                                                                                                                                                                      MD5:1F894F487D068A2CED95D5CD4F88598C
                                                                                                                                                                                                                      SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                                                                                                                                                                                      SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                                                                                                                                                                                      SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):89476
                                                                                                                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b7
                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89476
                                                                                                                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                      Entropy (8bit):3.4582181256178264
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                                                                                                                                                                                      MD5:1F894F487D068A2CED95D5CD4F88598C
                                                                                                                                                                                                                      SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                                                                                                                                                                                      SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                                                                                                                                                                                      SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/img/favicon.ico
                                                                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37320
                                                                                                                                                                                                                      Entropy (8bit):5.2322280293443
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oSh7f7A1RdqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmE:oSe1Rdq44UYcDoT/fC12
                                                                                                                                                                                                                      MD5:B06303233312204C434C91981CB78288
                                                                                                                                                                                                                      SHA1:D6EE739755638D6B1DC8880E6ABD80A2A9B9147E
                                                                                                                                                                                                                      SHA-256:03F2DD42ACF4D03477F4CA282C691098343CB14B723BCDE19AF39091375C9491
                                                                                                                                                                                                                      SHA-512:E1DF91C5646040A12080C917CBDCD11697FF3046F523FF38743CA8C4C107AAB8FC7897D468EA1BCED288000119B2A63896A784D4CC4E8FBF09296F8D0581FA00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b06303233.css
                                                                                                                                                                                                                      Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21513)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37354
                                                                                                                                                                                                                      Entropy (8bit):5.441030813994744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:G5p9WeNujJ4zgTyxOv5GAUdxc4vyqLgxwEWpA8pziQfsJeG:G5p9WeNul4zC5jMXyqpI
                                                                                                                                                                                                                      MD5:4E8135D87E56EBF7D55500945D58C45A
                                                                                                                                                                                                                      SHA1:C6EE3344D1A7D669E00E275878CDAD970DF4EB60
                                                                                                                                                                                                                      SHA-256:18A0ED9CF15CB5AD3CB33184B71DA4589141D9361580881AB2A1A4C16390240D
                                                                                                                                                                                                                      SHA-512:028F8F5639FE71221DC78B2D1D572D4D7A0E9C42A18FF3030034F903951D6098216F6B245FCE2D39B8FED2E5725D5FD8B1B75677579A2DF893043C9415984601
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{"use strict";window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function T(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21513)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37354
                                                                                                                                                                                                                      Entropy (8bit):5.441030813994744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:G5p9WeNujJ4zgTyxOv5GAUdxc4vyqLgxwEWpA8pziQfsJeG:G5p9WeNul4zC5jMXyqpI
                                                                                                                                                                                                                      MD5:4E8135D87E56EBF7D55500945D58C45A
                                                                                                                                                                                                                      SHA1:C6EE3344D1A7D669E00E275878CDAD970DF4EB60
                                                                                                                                                                                                                      SHA-256:18A0ED9CF15CB5AD3CB33184B71DA4589141D9361580881AB2A1A4C16390240D
                                                                                                                                                                                                                      SHA-512:028F8F5639FE71221DC78B2D1D572D4D7A0E9C42A18FF3030034F903951D6098216F6B245FCE2D39B8FED2E5725D5FD8B1B75677579A2DF893043C9415984601
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/js/webflow.4e8135d87.js
                                                                                                                                                                                                                      Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{"use strict";window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function T(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1600 x 8098, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):518459
                                                                                                                                                                                                                      Entropy (8bit):7.956789929737245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:CcuyjMq1euooI8Fy8NjKu7iXBTIa/fm2d:Cch71eEI8FvJfiXBTrf3
                                                                                                                                                                                                                      MD5:E0B1086562CCD9FD2AAC6C8C2B77F73A
                                                                                                                                                                                                                      SHA1:1C93CFF1347A6A205AF92C459C64ABE9A374CFC9
                                                                                                                                                                                                                      SHA-256:FD05722CDA7D4789EC1A698B39102D25D59CD962D33BD2E91CCFEA47CE7340A6
                                                                                                                                                                                                                      SHA-512:5AA5E2EDB170C8C6A186AACFBFD07CC2F03EA5E9E308CF899EFDDD4F6819D782FCDF30D3C700B607B94CD80FDFC442900908BF7E90792D7065749B4AA3090D85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@.................PLTE............................7..................m............. s..l..k.....o..p..i..q..a..q..h..g..r..d. u..c.....e..j.._..f..f.......5......n........^.!w..kA......8......c..../x.......)t..f.6}.......;.......,3t.0}..`.P.................J.&-o.L..$n4:x.... k.T..E....!'k......<B~.@...........$q...BH....dj....TZ..d.\b...g.X..........X.....f.......my~.NS.."h...lq....sx..^.......4.!&uHN........................l.......>Px.......>...........................fDV|.......E..Q.2.t...D..s..J[.?..28..y....O`.+u.a~.n|..........0.qVf.\l.w........et.....Fn6Ir-/1..|....(9..<.......o....?I...,a.0.r...9...k..\bb.+2G....[...J...!.z..S.hI..).{.........z).UA.8>Id.....$D.........NPU.._.....sod.....W......O.............{.y.*.m....2..."uk.._9U..!7.d..t....-....\..........pHYs............... .IDATx...O.......v.&.=I.8`.2..G."...#.G...Y................Bd...X..H......t....JS..E.......Y...>.........s:3\.m...............^.......B.q..]HX...]h./6....B.
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Jan 13, 2025 01:19:34.735253096 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:34.750706911 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:35.078808069 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:44.358371019 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:44.452112913 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:44.764611959 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:46.375699043 CET44349698173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:46.376127958 CET49698443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.309158087 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.309200048 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.309328079 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.309827089 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.309840918 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.993318081 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.993732929 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.993752956 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.995373964 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.995441914 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.294312954 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.294662952 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.347271919 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.347290039 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.393084049 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.804598093 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.804635048 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.804697037 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.805083036 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.805134058 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.805186987 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.805423021 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.805453062 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.806020021 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.806041002 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.277987003 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.288495064 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.322428942 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.338185072 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.400537968 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.400554895 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.400674105 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.400690079 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.404453993 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.404603004 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.405008078 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.405077934 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.415047884 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.415194035 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.415271997 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.415297985 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.415340900 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.454587936 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.454608917 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.454622984 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.454632998 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.500663042 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.500685930 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.590838909 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.590938091 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.591003895 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.591069937 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.591114998 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.591114998 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.591130018 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.591371059 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.592284918 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.647730112 CET49709443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.647756100 CET44349709172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.660593987 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.660617113 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.660856009 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.661071062 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.661106110 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.063549995 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.063626051 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.063697100 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.064095020 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.064131021 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077569962 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077584982 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077625990 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077805042 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077816963 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.134100914 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.138233900 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.138264894 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.139975071 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.140048981 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.143021107 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.143120050 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.143739939 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.143755913 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.186904907 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281510115 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281600952 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281673908 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281697035 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281800032 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281845093 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281866074 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.281961918 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.282012939 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.282026052 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.282116890 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.282166004 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.282180071 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.286005974 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.286075115 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.286087990 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.329828024 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.329840899 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.369846106 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.369950056 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.369996071 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370027065 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370079041 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370094061 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370182991 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370234013 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370246887 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370692015 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370750904 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370764971 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370903969 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370965958 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.370980024 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371401072 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371459007 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371471882 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371593952 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371654034 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371670008 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371767044 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371834993 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.371846914 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.372118950 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.372179031 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.372428894 CET49712443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.372457981 CET44349712104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.543430090 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.568540096 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.568588972 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.572263002 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.572339058 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.572671890 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.572765112 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.572846889 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.573843956 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.574053049 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.574250937 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.574291945 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.574639082 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.574661016 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.619931936 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703705072 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703747988 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703788042 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703800917 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703846931 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703877926 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703891039 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703924894 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703933954 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703949928 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.703984976 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.708420992 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.708478928 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.708496094 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.708584070 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.708636045 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.708650112 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.750062943 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.793855906 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794028044 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794106007 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794177055 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794193029 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794212103 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794243097 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794303894 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794362068 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794374943 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.794986010 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795033932 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795064926 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795157909 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795216084 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795228958 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795614004 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795664072 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795676947 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795770884 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795819998 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.795833111 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.796081066 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.796137094 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.818702936 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.852263927 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.852278948 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.856290102 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.856348038 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.858099937 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.858278990 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.860125065 CET49714443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.860167980 CET44349714104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.861044884 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.861051083 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.905999899 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.906009912 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.906069040 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.906272888 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.906286955 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.911549091 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.032546043 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.032846928 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.032893896 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.034008026 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.034346104 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.034440994 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.034571886 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.075321913 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085561991 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085690975 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085710049 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085728884 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085740089 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085750103 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085773945 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085774899 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085793018 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085815907 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085822105 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.085841894 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.139194012 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176368952 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176393032 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176431894 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176440001 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176450014 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176477909 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176495075 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.176511049 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.178106070 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.178152084 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.178174973 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.178180933 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.178221941 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.180264950 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.180326939 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.180367947 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.180428982 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.180470943 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.180529118 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181272030 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181483984 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181540966 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181555033 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181652069 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181700945 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181713104 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181811094 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181919098 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.181931973 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.186753035 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.186815023 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.186829090 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.230681896 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.264636993 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.264683962 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.264702082 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.264715910 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.264750004 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265410900 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265450001 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265482903 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265487909 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265506983 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265521049 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.265969992 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.266040087 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.266045094 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.266151905 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.266421080 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.266562939 CET49715443192.168.2.618.244.20.221
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.266573906 CET4434971518.244.20.221192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267057896 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267266989 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267334938 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267354965 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267463923 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267585993 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267647028 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267662048 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.267963886 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268018961 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268030882 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268074989 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268085957 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268352032 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268399000 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268409967 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268517971 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268567085 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268578053 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268682957 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268742085 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.268753052 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269206047 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269257069 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269268036 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269367933 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269419909 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269431114 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269848108 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.269949913 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.270005941 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.270019054 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.270261049 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.270271063 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.283485889 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.283579111 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.283653021 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.284085989 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.284118891 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.312455893 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353423119 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353624105 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353687048 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353686094 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353708982 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353754044 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353802919 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353817940 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353837013 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353866100 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353878021 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.353907108 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354290962 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354334116 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354342937 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354353905 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354373932 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354413986 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354414940 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354413986 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354429960 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.354460001 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.355283022 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.355340004 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.355346918 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.355359077 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.355391979 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356040955 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356103897 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356106997 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356117964 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356163025 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356165886 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356175900 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.356219053 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357033968 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357093096 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357142925 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357196093 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357203007 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357213020 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.357247114 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.358445883 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.358515024 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.358529091 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.358618975 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.371079922 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.371308088 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.371341944 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.372765064 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.372828007 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.373224974 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.373306990 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.373370886 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.373379946 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.420650959 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440027952 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440082073 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440118074 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440161943 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440191984 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440210104 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440247059 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440304995 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440373898 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440428019 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440485001 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440545082 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440576077 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440625906 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440687895 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440741062 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440794945 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440857887 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.440964937 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441015959 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441026926 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441051006 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441076040 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441087961 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441093922 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441104889 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441135883 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441163063 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441212893 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441226006 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441247940 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441297054 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441308022 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441342115 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441390038 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441404104 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441423893 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441456079 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441473961 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441497087 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441499949 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441559076 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441562891 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441577911 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441620111 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441642046 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.441694021 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446628094 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446722984 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446837902 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446894884 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446894884 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446907997 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446943045 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.446969986 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447025061 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447038889 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447107077 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447120905 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447179079 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447225094 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447292089 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447360992 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447413921 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447418928 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447431087 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447458029 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.447474003 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702838898 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702888966 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702907085 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702914000 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702924013 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702939034 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702954054 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702992916 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.702994108 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703017950 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703042984 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703073025 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703115940 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703142881 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703157902 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703167915 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703182936 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703186989 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703186989 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703258991 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703299046 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703342915 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703402996 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703402996 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703566074 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703588963 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703627110 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703649998 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703674078 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703952074 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.703972101 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704009056 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704021931 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704046965 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704336882 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704355955 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704400063 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704420090 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704442978 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704751015 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704771996 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704812050 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704824924 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.704853058 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705132008 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705152988 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705243111 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705259085 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705434084 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705451965 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705495119 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705513954 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.705535889 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706489086 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706506014 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706557035 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706573963 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706593037 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706597090 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706610918 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706648111 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706665993 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706686974 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706774950 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706789017 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706834078 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706847906 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.706873894 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707173109 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707185984 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707231998 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707251072 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707273960 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707575083 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707588911 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707632065 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707647085 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.707673073 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708071947 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708086014 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708138943 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708157063 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708178997 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708487988 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708503008 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708554983 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708574057 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708595991 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708849907 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708885908 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708924055 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708936930 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.708965063 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.713993073 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714040995 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714051962 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714063883 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714111090 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714159012 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714169979 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714211941 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714524031 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714582920 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714633942 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714670897 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714670897 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714687109 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.714728117 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.715234041 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.715282917 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.715285063 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.715296984 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.715363979 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.715373039 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716039896 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716090918 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716097116 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716105938 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716223955 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716274023 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.716440916 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.724628925 CET49722443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.724646091 CET44349722104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.733666897 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.733684063 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.733733892 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.733746052 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.733771086 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734214067 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734236002 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734400034 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734400034 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734467983 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734499931 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734553099 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734560013 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734613895 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734636068 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734641075 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734667063 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.734688997 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.775578976 CET49716443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.775651932 CET44349716104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.939280987 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.939332962 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.939493895 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.939687967 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.939703941 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.979156017 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.979176998 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.979238033 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.979542017 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.979557991 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.038619041 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.039000034 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.039052010 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.042819023 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.042890072 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.043277025 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.043380976 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.043417931 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.087322950 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.091814995 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.091877937 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.140512943 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317006111 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317071915 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317091942 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317110062 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317161083 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317169905 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317179918 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317261934 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317306995 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317306995 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.317339897 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.404089928 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.404149055 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.404190063 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.404222965 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.404241085 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.404267073 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.406250000 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.406300068 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.406318903 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.406333923 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.406363010 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.406380892 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.430080891 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.430346966 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.430377960 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.431401014 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.431463957 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.432439089 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.432506084 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.432661057 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.432672024 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.444956064 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.445277929 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.445312977 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.445776939 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.446144104 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.446247101 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.446293116 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.482906103 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.487332106 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.490175962 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.490215063 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.490255117 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.490281105 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.490305901 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.490320921 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.491422892 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.491445065 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.491507053 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.491516113 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.491554022 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492089033 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492146969 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492156029 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492183924 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492285967 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492405891 CET49723443192.168.2.618.244.20.40
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.492423058 CET4434972318.244.20.40192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.498509884 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591727018 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591788054 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591835022 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591855049 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591866970 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591878891 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591911077 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591948032 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591976881 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591984987 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.591994047 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.592052937 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.592060089 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596570969 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596605062 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596642971 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596663952 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596672058 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596714020 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596714020 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596756935 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596796989 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596848965 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596888065 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596934080 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596934080 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596959114 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.596997976 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.597004890 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.597043991 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.597049952 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.597100973 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.597146988 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.597153902 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.601620913 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.601663113 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.601691008 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.601697922 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.601747990 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.602833986 CET49724443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.602844954 CET44349724104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617923975 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617942095 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.618005037 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.618274927 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.618287086 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.685596943 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.685700893 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.685749054 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.685750008 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.685762882 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.685801983 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686027050 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686094999 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686148882 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686156988 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686712027 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686774015 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686815977 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686826944 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686840057 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686861992 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686939955 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686980963 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.686988115 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687608004 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687642097 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687652111 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687659025 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687699080 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687767029 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687865019 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687916040 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.687922955 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.688746929 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.688781023 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.688793898 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.688803911 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.688847065 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.688853025 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.689419031 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.689476013 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.689482927 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.732891083 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774034023 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774135113 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774177074 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774182081 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774193048 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774310112 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774316072 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774332047 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774362087 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774383068 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774388075 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774395943 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774424076 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774487972 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774530888 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774535894 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774544001 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774574995 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774595976 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774756908 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774811029 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774822950 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.774869919 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775028944 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775065899 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775090933 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775134087 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775806904 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775856972 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775888920 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775896072 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775928020 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775952101 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.775978088 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.776025057 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.776032925 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.776083946 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.776747942 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.776812077 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862565994 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862644911 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862649918 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862668037 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862696886 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862749100 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862792969 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862792969 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862802982 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862911940 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862972021 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.862979889 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863049984 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863099098 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863106966 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863214970 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863266945 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863274097 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863369942 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863430023 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863486052 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863502979 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863560915 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863795996 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863847971 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863882065 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863928080 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.863950014 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864010096 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864026070 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864085913 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864111900 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864159107 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864187002 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864234924 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864253998 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864300966 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864326954 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864382029 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864396095 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864442110 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864912987 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.864968061 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865020037 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865076065 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865161896 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865211010 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865233898 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865278959 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865300894 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865358114 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865472078 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865523100 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.865956068 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866066933 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866095066 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866100073 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866110086 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866164923 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866195917 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866202116 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.866211891 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.920455933 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.951812029 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.951844931 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.951891899 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.951921940 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.951951981 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.951975107 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952394962 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952415943 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952447891 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952455997 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952538967 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952896118 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952920914 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952964067 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952971935 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.952984095 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953100920 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953121901 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953150034 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953155994 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953181028 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953299999 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953325987 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953351021 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953356981 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953392029 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953438044 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953459024 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953490019 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953495026 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953505039 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953522921 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953547955 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953572035 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953578949 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.953605890 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.957647085 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.957668066 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.957717896 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.957726955 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.998591900 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040007114 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040038109 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040075064 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040097952 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040111065 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040138006 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040555000 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040581942 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040628910 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040633917 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040652037 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040673971 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040762901 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040791035 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040819883 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040824890 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040848970 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.040862083 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041004896 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041026115 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041059017 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041065931 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041075945 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041138887 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041297913 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041322947 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041354895 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041362047 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041388988 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041394949 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041821003 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041841984 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041879892 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041887045 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041913033 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.041925907 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042298079 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042320013 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042361975 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042367935 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042392015 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042406082 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042804003 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042833090 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042865038 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042870998 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042903900 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.042922974 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.077769041 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.078017950 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.078041077 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.079096079 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.079150915 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.079567909 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.079631090 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.079751015 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.079757929 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.123565912 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129055023 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129080057 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129122972 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129132032 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129168987 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129184961 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129364014 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129384041 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129417896 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129424095 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129448891 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129462004 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129519939 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129573107 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129575014 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129606009 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129617929 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129631042 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129674911 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.129996061 CET49730443192.168.2.6104.18.34.201
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.130008936 CET44349730104.18.34.201192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.221906900 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.221940994 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.221968889 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.221987963 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222013950 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222024918 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222043037 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222053051 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222078085 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222095013 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222101927 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222141981 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.222410917 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226654053 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226680994 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226702929 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226710081 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226747990 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226753950 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226795912 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.226989985 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.227041006 CET49731443192.168.2.6104.18.160.117
                                                                                                                                                                                                                      Jan 13, 2025 01:19:53.227051020 CET44349731104.18.160.117192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:57.880321026 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:57.880377054 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:57.880605936 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:59.277288914 CET49707443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:19:59.277318001 CET44349707142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:04.170329094 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:04.170417070 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:04.170495033 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:20:05.289596081 CET49710443192.168.2.6172.64.151.8
                                                                                                                                                                                                                      Jan 13, 2025 01:20:05.289629936 CET44349710172.64.151.8192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:44.835124016 CET5328553192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:20:44.840117931 CET53532851.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:44.840192080 CET5328553192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:20:44.840223074 CET5328553192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:20:44.845102072 CET53532851.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:45.284127951 CET53532851.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:45.304641008 CET5328553192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:20:45.309770107 CET53532851.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:45.309837103 CET5328553192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:20:47.342242956 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:47.342293978 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:47.342360973 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:47.343396902 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:47.343420029 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.030688047 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.031122923 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.031150103 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.031622887 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.032563925 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.032644987 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:48.076987982 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:57.914815903 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:57.914983034 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:57.915095091 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:59.251585960 CET53287443192.168.2.6142.250.186.36
                                                                                                                                                                                                                      Jan 13, 2025 01:20:59.251610994 CET44353287142.250.186.36192.168.2.6
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Jan 13, 2025 01:19:43.078206062 CET53616961.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:43.089473009 CET53518691.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:44.081716061 CET53561381.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.291301966 CET5567153192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.291596889 CET6270153192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.298227072 CET53556711.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.298646927 CET53627011.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.761857986 CET5701753192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.762021065 CET5468053192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.771140099 CET53570171.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.771411896 CET53546801.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.648752928 CET5891653192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.649070024 CET6430453192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.655881882 CET53589161.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.660201073 CET53643041.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.060487032 CET6283053192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.060939074 CET5433053192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.068706036 CET53543301.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077164888 CET53628301.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.898032904 CET5842153192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.898447037 CET6250653192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.905245066 CET53584211.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.905352116 CET53625061.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.272828102 CET5630753192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.272972107 CET4944653192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.280303955 CET53563071.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.280824900 CET53494461.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.927491903 CET5671053192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.927906036 CET5733053192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.936769962 CET53567101.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.938817024 CET53573301.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.610393047 CET6213653192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.610564947 CET5051753192.168.2.61.1.1.1
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617247105 CET53505171.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617531061 CET53621361.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:01.587296963 CET53606951.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:20.717556000 CET53510951.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:42.744993925 CET53525651.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:43.429866076 CET53516881.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:20:44.834732056 CET53494231.1.1.1192.168.2.6
                                                                                                                                                                                                                      Jan 13, 2025 01:21:12.976716995 CET53497371.1.1.1192.168.2.6
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.291301966 CET192.168.2.61.1.1.10x2e0bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.291596889 CET192.168.2.61.1.1.10x2449Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.761857986 CET192.168.2.61.1.1.10xc5f1Standard query (0)app-nadexlxogi.webflow.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.762021065 CET192.168.2.61.1.1.10x4742Standard query (0)app-nadexlxogi.webflow.io65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.648752928 CET192.168.2.61.1.1.10x6276Standard query (0)assets-global.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.649070024 CET192.168.2.61.1.1.10x5920Standard query (0)assets-global.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.060487032 CET192.168.2.61.1.1.10x3cbeStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.060939074 CET192.168.2.61.1.1.10xd11fStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.898032904 CET192.168.2.61.1.1.10x2e89Standard query (0)assets-global.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.898447037 CET192.168.2.61.1.1.10x3a4cStandard query (0)assets-global.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.272828102 CET192.168.2.61.1.1.10x43eaStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.272972107 CET192.168.2.61.1.1.10x7e03Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.927491903 CET192.168.2.61.1.1.10xe48eStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.927906036 CET192.168.2.61.1.1.10xd96bStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.610393047 CET192.168.2.61.1.1.10x1ef2Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.610564947 CET192.168.2.61.1.1.10xb913Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.298227072 CET1.1.1.1192.168.2.60x2e0bNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:47.298646927 CET1.1.1.1192.168.2.60x2449No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.771140099 CET1.1.1.1192.168.2.60xc5f1No error (0)app-nadexlxogi.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.771140099 CET1.1.1.1192.168.2.60xc5f1No error (0)app-nadexlxogi.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:48.771411896 CET1.1.1.1192.168.2.60x4742No error (0)app-nadexlxogi.webflow.io65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.655881882 CET1.1.1.1192.168.2.60x6276No error (0)assets-global.website-files.com104.18.34.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.655881882 CET1.1.1.1192.168.2.60x6276No error (0)assets-global.website-files.com172.64.153.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.660201073 CET1.1.1.1192.168.2.60x5920No error (0)assets-global.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.672372103 CET1.1.1.1192.168.2.60x5ec9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:49.672372103 CET1.1.1.1192.168.2.60x5ec9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077164888 CET1.1.1.1192.168.2.60x3cbeNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077164888 CET1.1.1.1192.168.2.60x3cbeNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077164888 CET1.1.1.1192.168.2.60x3cbeNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.077164888 CET1.1.1.1192.168.2.60x3cbeNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.905245066 CET1.1.1.1192.168.2.60x2e89No error (0)assets-global.website-files.com104.18.34.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.905245066 CET1.1.1.1192.168.2.60x2e89No error (0)assets-global.website-files.com172.64.153.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:50.905352116 CET1.1.1.1192.168.2.60x3a4cNo error (0)assets-global.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.280303955 CET1.1.1.1192.168.2.60x43eaNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.280303955 CET1.1.1.1192.168.2.60x43eaNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.280303955 CET1.1.1.1192.168.2.60x43eaNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.280303955 CET1.1.1.1192.168.2.60x43eaNo error (0)d3e54v103j8qbb.cloudfront.net18.244.20.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.936769962 CET1.1.1.1192.168.2.60xe48eNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.936769962 CET1.1.1.1192.168.2.60xe48eNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:51.938817024 CET1.1.1.1192.168.2.60xd96bNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617247105 CET1.1.1.1192.168.2.60xb913No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617531061 CET1.1.1.1192.168.2.60x1ef2No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:52.617531061 CET1.1.1.1192.168.2.60x1ef2No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:55.667901993 CET1.1.1.1192.168.2.60xaa16No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:55.667901993 CET1.1.1.1192.168.2.60xaa16No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:56.508045912 CET1.1.1.1192.168.2.60xe40aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:19:56.508045912 CET1.1.1.1192.168.2.60xe40aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:20:09.245517969 CET1.1.1.1192.168.2.60x785bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:20:09.245517969 CET1.1.1.1192.168.2.60x785bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:21:10.538232088 CET1.1.1.1192.168.2.60xf72bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 13, 2025 01:21:10.538232088 CET1.1.1.1192.168.2.60xf72bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • app-nadexlxogi.webflow.io
                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                        • assets-global.website-files.com
                                                                                                                                                                                                                        • d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                                        • cdn.prod.website-files.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.649709172.64.151.84433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC668OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: app-nadexlxogi.webflow.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:49 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 9011378a2b718c2d-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 52119
                                                                                                                                                                                                                      Last-Modified: Sun, 12 Jan 2025 08:42:42 GMT
                                                                                                                                                                                                                      content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                                                                                                                                                                                                      surrogate-control: max-age=2147483647
                                                                                                                                                                                                                      surrogate-key: app-nadexlxogi.webflow.io 65fd99f8477c384c0740a6b7 pageId:65fd99f8477c384c0740a6c6
                                                                                                                                                                                                                      x-lambda-id: 29b8adfb-cda1-4cf2-9c10-bb816144872f
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: _cfuvid=XQL0ggv2o0UXmBGGQsOSIuZJ01zHUmMC.DAsrInLaMo-1736727589541-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC560INData Raw: 31 35 38 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 46 72 69 20 4d 61 72 20 32 32 20 32 30 32 34 20 31 35 3a 32 33 3a 31 37 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 61 70 70 2d 6e 61 64 65 78 6c 78 6f 67 69 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 35 66 64 39 39 66 38 34 37 37 63 33 38 34 63 30 37 34 30 61 36
                                                                                                                                                                                                                      Data Ascii: 1584<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Fri Mar 22 2024 15:23:17 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="app-nadexlxogi.webflow.io" data-wf-page="65fd99f8477c384c0740a6
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC1369INData Raw: 73 2c 20 61 6e 64 20 61 63 63 65 73 73 20 6c 6f 77 20 74 72 61 64 69 6e 67 20 66 65 65 73 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 67 6c 6f 62 61 6c 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 35 66 64 39 39 66 38 34 37 37 63 33 38 34 63 30 37 34 30 61 36 62 37 2f 63 73 73 2f 61 70 70 2d 6e 61 64 65 78 6c 78
                                                                                                                                                                                                                      Data Ascii: s, and access low trading fees" name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://assets-global.website-files.com/65fd99f8477c384c0740a6b7/css/app-nadexlx
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC1369INData Raw: 74 3d 22 22 2f 3e 3c 68 31 3e 3c 73 74 72 6f 6e 67 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 4e 44 41 58 3a 20 59 6f 75 72 20 47 61 74 65 77 61 79 20 74 6f 20 53 65 63 75 72 65 20 43 72 79 70 74 6f 20 54 72 61 64 69 6e 67 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 63 68 2d 74 65 78 74 2d 62 6c 6f 63 6b 20 77 2d 72 69 63 68 74 65 78 74 22 3e 3c 70 3e 57 65 6c 63 6f 6d 65 20 62 61 63 6b 20 74 6f 20 4e 44 41 58 21 20 41 73 20 79 6f 75 20 6c 6f 67 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2c 20 79 6f 75 26 23 78 32 37 3b 72 65 20 73 74 65 70 70 69 6e 67 20 69 6e 74 6f 20 61 20 77 6f 72 6c 64 20 6f 66 20 73 65 63 75 72 65 20 61 6e 64 20 73 65 61 6d 6c 65 73 73 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 74
                                                                                                                                                                                                                      Data Ascii: t=""/><h1><strong>Welcome to NDAX: Your Gateway to Secure Crypto Trading</strong></h1><div class="rich-text-block w-richtext"><p>Welcome back to NDAX! As you log in to your account, you&#x27;re stepping into a world of secure and seamless cryptocurrency t
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC1369INData Raw: 69 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 66 61 73 74 2d 70 61 63 65 64 20 77 6f 72 6c 64 20 6f 66 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 74 72 61 64 69 6e 67 2e 20 46 72 6f 6d 20 72 65 61 6c 2d 74 69 6d 65 20 6d 61 72 6b 65 74 20 64 61 74 61 20 74 6f 20 63 75 73 74 6f 6d 69 7a 61 62 6c 65 20 74 72 61 64 69 6e 67 20 63 68 61 72 74 73 2c 20 77 65 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 74 68 65 20 72 65 73 6f 75 72 63 65 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 61 79 20 61 68 65 61 64 20 6f 66 20 74 68 65 20 63 75 72 76 65 2e 3c 62 72 2f 3e 3c 62 72 2f 3e e2 80 8d 3c 73 74 72 6f 6e 67 3e 53 65 61 6d 6c 65 73 73 20 41 63 63 6f 75 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 3c 62 72 2f 3e 3c 62 72 2f 3e e2 80 8d 3c 2f 73 74 72 6f 6e 67
                                                                                                                                                                                                                      Data Ascii: isions in the fast-paced world of cryptocurrency trading. From real-time market data to customizable trading charts, we provide you with the resources you need to stay ahead of the curve.<br/><br/><strong>Seamless Account Managemen<br/><br/></strong
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC849INData Raw: 73 20 6f 72 20 63 6f 6e 63 65 72 6e 73 20 79 6f 75 20 6d 61 79 20 68 61 76 65 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 6e 65 65 64 20 68 65 6c 70 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 65 20 70 6c 61 74 66 6f 72 6d 20 6f 72 20 68 61 76 65 20 61 20 71 75 65 73 74 69 6f 6e 20 61 62 6f 75 74 20 61 20 73 70 65 63 69 66 69 63 20 74 72 61 6e 73 61 63 74 69 6f 6e 2c 20 77 65 26 23 78 32 37 3b 72 65 20 68 65 72 65 20 74 6f 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 70 72 6f 6d 70 74 20 61 6e 64 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 73 75 70 70 6f 72 74 2e 3c 62 72 2f 3e 3c 62 72 2f 3e e2 80 8d 3c 73 74 72 6f 6e 67 3e 52 65 61 64 79 20 74 6f 20 47 65 74 20 53 74 61 72 74 65 64 3f 3c 62 72 2f 3e 3c 62 72 2f 3e e2 80 8d 3c 2f 73 74 72 6f 6e 67 3e
                                                                                                                                                                                                                      Data Ascii: s or concerns you may have. Whether you need help navigating the platform or have a question about a specific transaction, we&#x27;re here to provide you with prompt and professional support.<br/><br/><strong>Ready to Get Started?<br/><br/></strong>
                                                                                                                                                                                                                      2025-01-13 00:19:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.649712104.18.34.2014433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC619OUTGET /65fd99f8477c384c0740a6b7/css/app-nadexlxogi.webflow.b06303233.css HTTP/1.1
                                                                                                                                                                                                                      Host: assets-global.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:50 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: rkt8J0gN+stElX/51LlxWWzfukPumBdOtQ/ffwrjzTX5rUVjJ4yroF3tqOZJ/tuhvzU0RyS/WQo=
                                                                                                                                                                                                                      x-amz-request-id: 53C1RRYJ26DXJ3J7
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Mar 2024 15:23:18 GMT
                                                                                                                                                                                                                      ETag: W/"bf12c65bc1fe96eb0147bebf0e099386"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: v.2tvsJss8T0UjRonU6Ns4rOpfYojV_D
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 48467
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9011378ee807de92-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC743INData Raw: 37 64 33 65 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                                                                                                                                                                                                      Data Ascii: 7d3ehtml { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 0a
                                                                                                                                                                                                                      Data Ascii: size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}figure { margin: 1em 40px;
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63
                                                                                                                                                                                                                      Data Ascii: padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;c
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74
                                                                                                                                                                                                                      Data Ascii: 4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFt
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b
                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased;
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62
                                                                                                                                                                                                                      Data Ascii: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: b
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20
                                                                                                                                                                                                                      Data Ascii: lock; position: static; top: auto; bottom: auto; left: auto; right: auto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0,
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 0a 68 35 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d
                                                                                                                                                                                                                      Data Ascii: line-height: 24px;}h5 { margin-top: 10px; font-size: 14px; line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; m
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 0a 0a 2e 77 2d 69 6e 70 75 74 2c 20 2e 77 2d 73 65 6c 65 63 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                                                                                                                                                                                                      Data Ascii: .w-input, .w-select { width: 100%; height: 38px; color: #333; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 67 72 69 64 2d 61 72 65 61 3a 20 31 20 2f 20 31 20 2f 20 32 20 2f 20 32 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e
                                                                                                                                                                                                                      Data Ascii: o:after { content: " "; grid-area: 1 / 1 / 2 / 2; display: table;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.649714104.18.34.2014433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC588OUTGET /65fd99f8477c384c0740a6b7/js/webflow.4e8135d87.js HTTP/1.1
                                                                                                                                                                                                                      Host: assets-global.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:50 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: DaBONNfkcka8IByDntxRGXn2fIGgHAF8OUf2JSSNn5GVO8Cc42bDBwimaGGjMP/ahpYDlarkNsw=
                                                                                                                                                                                                                      x-amz-request-id: 53C0ADWRA87N41JH
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Mar 2024 15:23:18 GMT
                                                                                                                                                                                                                      ETag: W/"48bd2b847a93ac70ad46484a35db1786"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: tihs2wJbf4og_sixTzvJy5S5pWRET7E0
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 48467
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 901137917d198c06-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC736INData Raw: 37 64 33 37 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                                                                                                                                                                                                      Data Ascii: 7d37/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: ch ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}functi
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35
                                                                                                                                                                                                                      Data Ascii: ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34
                                                                                                                                                                                                                      Data Ascii: sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.4
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62
                                                                                                                                                                                                                      Data Ascii: .70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-b
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 48 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 48 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: H.msRequestAnimationFrame;return t&&h.bind?t.bind(H):function(n){H.setTimeout(n,16)}}(),ct=y.now=function(){var t=H.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d
                                                                                                                                                                                                                      Data Ascii: :w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67
                                                                                                                                                                                                                      Data Ascii: l(this,nt)}function j(w){w.stop()}function At(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.leng
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 74 69 6f 6e 28 6f 2c 70 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 70 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 49 28 70 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 70 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 49 28 70 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69
                                                                                                                                                                                                                      Data Ascii: tion(o,p,x,K){this.$el=o,this.el=o[0];var c=p[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=I(p[1],this.duration,s.duration),this.ease=i(p[2],this.ease,s.ease),this.delay=I(p[3],this.delay,s.delay),this.span=this.duration+thi
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC1369INData Raw: 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66
                                                                                                                                                                                                                      Data Ascii: )&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,p){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(p){case f:if(K)return o;if


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.64971518.244.20.2214433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:50 UTC641OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b7 HTTP/1.1
                                                                                                                                                                                                                      Host: d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://app-nadexlxogi.webflow.io
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 89476
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Sun, 12 Jan 2025 01:03:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                                                                                                                      Via: 1.1 b166ca183629eada7c88ffe6bf8562a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      Age: 83809
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                      X-Amz-Cf-Id: BfD9vw4Vvx5vJCtxw6KxSO4BsjiN2Nyw83wnrWLCyMTxvqqpLUalmQ==
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC15832INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC16384INData Raw: 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26
                                                                                                                                                                                                                      Data Ascii: entNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC16384INData Raw: 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28
                                                                                                                                                                                                                      Data Ascii: ll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC16384INData Raw: 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: ribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC16384INData Raw: 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e
                                                                                                                                                                                                                      Data Ascii: speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC8108INData Raw: 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75
                                                                                                                                                                                                                      Data Ascii: his.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.649716104.18.34.2014433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC658OUTGET /65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png HTTP/1.1
                                                                                                                                                                                                                      Host: assets-global.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:51 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 518459
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: KDrLfd4tp+4x70yKIqQ913HBNS+1UWe3N/815677pmhy3adwiscs+RFD31wsvY3C+pqujgiyUAs=
                                                                                                                                                                                                                      x-amz-request-id: 53C11MWJ5W4HWRC4
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Mar 2024 15:20:12 GMT
                                                                                                                                                                                                                      ETag: "e0b1086562ccd9fd2aac6c8c2b77f73a"
                                                                                                                                                                                                                      x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: jAHyayOY0vqJ1Ybk4I9cM4J.YkcRR2pp
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 48468
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 901137947f18c468-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC681INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 1f a2 08 03 00 00 00 bf 18 1d 01 00 00 03 00 50 4c 54 45 ff ff ff f8 fb fe fa fc fe f4 f9 fe f6 fa fe f7 fb ff fc fd ff f8 f9 fb fe fe ff 1b 37 83 fd fe ff f1 f7 fe f2 f8 fe fb fd ff f5 fa ff 17 1d 6d f3 f8 fe f9 fc fe ff fe fe f6 f8 fb 1a 20 73 17 1c 6c 16 1c 6b f0 f7 fd 18 1e 6f 18 1e 70 16 1b 69 19 1f 71 12 17 61 2e cc 71 15 1b 68 14 1a 67 19 1f 72 13 19 64 1b 20 75 12 18 63 fd fd fd 14 19 65 16 1c 6a 11 16 5f 13 1a 66 14 18 66 fb fb fb ec f0 f7 1a 35 81 f5 f7 fb 18 1e 6e e1 e7 f3 fb fc fd 12 12 5e 1b 21 77 12 18 6b 41 ad fd e7 e7 ef 1b 38 84 fe fd fe 15 15 63 ea ed f3 14 2f 78 fe ff ff f9 f9 f9 14 29 74 0b 11 66 13 36 7d f2 f5 f9 f9 fb fe 14 3b 82 ff fd fb f7 fd ff 2c 33 74 19 30 7d 03
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@PLTE7m slkopiqa.qhgrd ucej_ff5n^!wkA8c/x)tf6};,3t0}
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 7b 83 07 d4 97 f7 b7 c0 a3 c1 ed 7a 29 f9 55 41 e9 38 3e 49 64 be fa 8a ad ea 24 44 96 1b c0 f1 fa cd d3 8a cf fa 4e 50 55 e5 b9 0b 5f 94 db 03 95 f8 73 6f 64 f9 dc e0 f2 cd 57 fe a2 0b ce 0b 0b 4f a1 be bd a7 f7 cc 02 03 a2 7f f5 ee d4 7b 84 79 d6 2a a2 6d f6 e8 b9 ef c9 32 f8 f1 d3 22 75 6b fd 9d 5f 39 55 93 19 21 37 9d 64 a6 fa 74 04 f1 df 9b aa 2d 9e ce 97 b5 af 5c 03 b8 85 9a e6 95 91 d4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd cd 4f db e8 fe f7 7f ad ee 76 ce 26 d2 3d 49 94 38 60 13 32 f6 89 47 c8 22 a4 0c c6 23 db 47 96 f2 c0 59 e4 01 92 dc 81 a4 ad 09 0f 09 01 86 d0 90 88 12 98 b0 42 64 d5 05 1b 58 b4 d5 48 0d d2 d9 f4 bb a9 74 16 a3 8e ee 4a 53 8d d4 45 fb 1f cc fc 01 bf d5 59 1c dd db 9f
                                                                                                                                                                                                                      Data Ascii: {z)UA8>Id$DNPU_sodWO{y*m2"uk_9U!7dt-\pHYs IDATxOv&=I8`2G"#GYBdXHtJSEY
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: c7 25 03 c4 f6 fb 9d 5f 6d 17 70 1f 53 80 98 00 31 05 88 29 40 4c 80 9c 1b 20 ee 2f 02 20 8e df ef 5c 04 41 6e 8e fe 30 1b 78 bf c4 fc 95 e5 e6 e4 af 98 9b a3 3f 28 6f 0f 2b 90 bf 88 1f 57 a0 40 ee dc f9 d3 59 2c 93 1f 3d 91 bf 72 7d f1 fc e0 6e 20 3f ec 37 87 1f 7f 91 85 09 fb e5 03 c4 73 85 00 79 76 e7 ce af 8e 3f 77 17 13 20 26 40 4c 01 62 02 c4 04 c8 b9 01 f2 57 f1 e3 32 01 32 38 a8 01 e4 d9 9f d5 20 26 3f 4c 7e 98 02 c4 e4 47 8f f2 c3 db 8b 0a e4 0b 00 88 f3 d1 ef b6 11 eb 8f bf fd f4 ec ce 9d 3b ff fa 13 04 31 0b e8 bd 01 90 5e 4e 60 39 6e 4e 02 cb 76 73 12 58 3d 5d 01 f1 f6 32 40 fe 32 7e 5c 22 40 88 27 cf 1e 39 46 9c c1 df 7e ba 73 e7 ce 4f ff 72 0e 7e e6 7d 4c 7e 98 fc 30 f9 61 f2 a3 67 f9 e1 ed 39 80 b8 ff 3a 7e 5c 22 40 6c bf ff f4 cb ef 03 23
                                                                                                                                                                                                                      Data Ascii: %_mpS1)@L / \An0x?(o+W@Y,=r}n ?7syv?w &@LbW228 &?L~G;1^N`9nNvsX=]2@2~\"@'9F~sOr~}L~0ag9:~\"@l#
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 7a 2e 7c d4 f7 a7 a6 56 56 ee 3e dc a8 97 81 16 d2 e2 0c 5c bf b0 1a f0 eb fc 28 97 9b f7 a7 fe 31 3b b7 9f f3 63 82 b8 a4 dd 39 f8 a4 0b eb 85 ba 1f d3 c1 e5 5f bd bb 2a 59 9d 4e ab b4 bf 32 ef c7 87 1c e5 fa 83 b9 65 b4 b2 36 5f 2e c3 01 87 15 3e cb dc dc ca ca cc 01 66 86 94 b9 3f 3a 3d fa b0 22 7d 3e 3e 5c fe 79 fc ad 5a d8 cf f8 31 2f ac f8 bb 31 75 98 93 2c 00 0d 7f 73 e6 20 a0 c1 a4 ec af 6c af 0c 4f 2c 1c 36 fd f0 12 e7 92 56 e1 6d af cc 4c 2d fa 1d 70 6a e6 60 05 8d 3f 2c 94 cf 89 0f 97 34 7f f7 d0 62 d3 16 76 97 f6 79 27 36 42 2e 7c c0 21 55 16 e6 16 35 9c d8 38 36 b0 87 7f 48 07 39 96 b3 d9 6c 9c 54 19 bd 5f f7 db 6c 16 09 be be 16 55 3e 19 20 5c 08 bf 85 bb 6b 5b 76 c2 02 c0 90 0e f1 7a 66 2f c3 5a ec 76 1b 5b 3f 9c 19 1e 5f 2b 50 24 be c8 e6
                                                                                                                                                                                                                      Data Ascii: z.|VV>\(1;c9_*YN2e6_.>f?:="}>>\yZ1/1u,s lO,6VmL-pj`?,4bvy'6B.|!U586H9lT_lU> \k[vzf/Zv[?_+P$
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: b5 ef 13 c7 39 ca f5 87 68 3f 10 72 1d a0 89 4a 3b 0d f5 11 80 6c a1 87 1d 05 82 3f 6f 28 24 69 d7 72 fe e6 14 42 33 75 1b 07 19 2c 00 c8 68 f3 07 29 f3 e0 de f7 39 bf 05 03 64 f8 de ae 64 01 80 ec 75 01 c4 50 90 f9 28 3f 6c 00 90 fd 1f 42 f5 c2 1a 3a a0 6c 1a 40 b6 7e c0 6f 09 e3 e1 21 5a 0f 84 5c fb 68 b6 00 78 b1 53 fb 68 7c 35 03 df 9d 09 b4 15 c2 c0 29 7c bb 62 e9 02 88 65 65 ba f2 43 a8 b9 31 83 0a 12 08 10 b6 30 8b 0e 2b 4c 28 b0 31 83 ee b3 a0 32 28 0e cd 04 f0 5b b5 11 0c 27 6d a1 95 8a f4 43 61 06 1d 4a 96 0e 3f 98 ce 17 cc 5c 35 3f 74 80 e8 5c 20 e1 f7 ab 07 99 d0 0f 93 0f 96 d1 2a 0d 58 21 a5 45 34 bd be 18 0d ed ae 4e a0 03 ce b8 3f 3a d1 97 99 69 03 64 f8 5e 4e 22 5b 00 f1 9e 5b 81 3c 1d 47 6f 9f 1e bd 7b 8b 96 df 1d e9 00 79 dd ff ee 1f e8
                                                                                                                                                                                                                      Data Ascii: 9h?rJ;l?o($irB3u,h)9dduP(?lB:l@~o!Z\hxSh|5)|beeC10+L(12(['mCaJ?\5?t\ *X!E4N?:id^N"[[<Go{y
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 95 c9 b3 5f ad 23 d6 c1 5f e1 c3 9f 7e 0b 0e 1a 01 52 2e 83 96 18 43 0f 06 06 eb 67 01 64 a4 7c 80 86 d1 c1 08 fc 92 3e 82 95 87 b3 5e 1f 9c 42 d3 b8 6a de 8a fa 40 7d 1b 8d 8d dd 46 33 95 13 fa a3 a7 01 32 70 26 40 02 52 d9 2f 69 74 c0 45 8f 89 89 4a ee d6 72 ce 69 35 00 04 6a eb ab f0 2c 6d 01 c4 79 6e 84 68 29 ac b2 3f b4 81 a6 74 80 ac 3b fd 65 a9 32 3b 01 64 f2 e7 c6 87 9b b8 aa e1 b4 4a 5b 68 4e b2 b6 01 82 8b e7 68 dd ea 70 9d 04 88 cb 61 5d 47 ab da 55 2e 47 b9 d5 bc a5 01 04 f4 07 a4 b0 e6 d0 5a d3 6a 91 fc 46 a1 e1 b2 ec ae 20 ad e3 ee de 66 f9 a3 49 2c 00 c8 76 c8 2f 85 72 33 a8 a9 a7 b0 32 92 5f aa af a1 4d 7f 07 20 2e ff e2 f4 78 40 6b d4 72 68 35 74 0c 90 43 10 1b f8 60 b9 be 86 d6 2a 56 bb 24 19 5b ab 3e 29 85 95 eb a4 be 38 7f 60 7c 38 e7
                                                                                                                                                                                                                      Data Ascii: _#_~R.Cgd|>^Bj@}F32p&@R/itEJri5j,mynh)?t;e2;dJ[hNhpa]GU.GZjF fI,v/r32_M .x@krh5tC`*V$[>)8`|8
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 0d 45 10 0d 20 6e 1d 20 8c 17 7e 64 93 9f 58 44 ef 3f 7a f3 f6 f9 30 c2 69 a7 6e 80 bc 44 e8 7f ff 6f 34 0c d5 f3 77 ff 9c 78 77 f4 12 6a 1b 1f 06 c8 37 f0 b7 fd 9f 70 f0 c6 00 e4 5f 23 03 23 ce 16 3f 1c 23 8e af 74 7e b4 f7 27 6c 03 64 64 00 fe cf 33 8c ee 97 d7 cf 02 c8 1c ba 85 36 ca 23 75 ff 01 1a 43 df de 9a c6 31 8b 10 1a ae 74 e6 43 2a 30 1f 32 7c 0b f4 f3 a0 81 20 d6 5e 8e 81 b3 01 32 bc b7 b7 8c b6 73 1a 3f ac e5 dc ec e8 a0 24 d5 97 27 16 31 41 ba 14 c8 9e d3 8a 15 c8 5e a5 52 59 dc 3d 77 0a eb 3e 3a d8 dc d8 d8 5c f4 3b 75 80 ac ac 2d a0 59 7d 2c c4 5f b9 35 da 56 20 b8 ce 7e 02 20 0f 4f 55 20 f5 b5 8f 02 c4 e5 0f d5 17 37 a7 d0 4a a0 ab d6 e1 f2 67 e6 ce a7 3f 34 05 32 b5 09 46 37 75 2c 30 6c d6 e1 d9 bd b5 59 74 bf 59 86 86 a6 8e 02 d9 44 73
                                                                                                                                                                                                                      Data Ascii: E n ~dXD?z0inDo4wxwj7p_##?#t~'ldd36#uC1tC*02| ^2s?$'1A^RY=w>:\;u-Y},_5V ~ OU 7Jg?42F7u,0lYtYDs
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: b9 83 fb 1c e3 72 49 0f d0 03 dc 72 b5 83 f6 24 09 be 4b d0 f4 0c b5 71 4e ca 8d 7e cd b1 1c 47 91 07 08 67 a4 70 1b 6f 88 d9 46 db 1c e8 0b bb 04 0d c2 21 06 de 52 7d 0d 1d c2 d0 21 ee c2 22 5c ad 36 de ad 87 9b 92 cb 25 d5 67 a1 35 cb 08 01 86 05 19 d2 03 fc 20 ab 00 10 0f c3 60 fb 44 cf 16 da 0b 84 08 86 a9 f6 a5 d7 d0 aa 87 a4 48 cf 22 1a dd 0d 51 4c 95 e9 ab 42 3d 9d e9 98 29 62 80 44 c9 36 40 d8 34 fc c8 da 64 c7 11 1f 00 00 20 00 49 44 41 54 00 a9 46 d3 1f 33 53 7c dd ff e6 ed db fe d7 4f 5f f7 c3 d3 5f ef c2 ea 7f 07 65 8c fe a7 4f 9f f6 f7 43 e9 fc a9 a6 40 30 58 4e a6 b0 8e 9e be 7e aa 35 ee ea 5d 58 af 5f 9f 6d 7e 82 01 72 d2 0b 6b d2 e0 85 55 0a 04 3a 1e 89 9e aa d1 3e d1 9d 8e a6 8d 5e 58 d1 6a 07 1a 74 b5 5a ba 74 2f 2c 00 08 e8 0f ab c6 8f
                                                                                                                                                                                                                      Data Ascii: rIr$KqN~GgpoF!R}!"\6%g5 `DH"QLB=)bD6@4d IDATF3S|O__eOC@0XN~5]X_m~rkU:>^XjtZt/,
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 41 4a d0 69 a3 1b 2f 1d 30 88 13 4f 75 b2 db 8d 37 6d e8 01 ae 1a 0d dc bb dd 78 dd 97 a5 40 fe 65 1b 1c 19 f9 18 3f 4e 00 64 64 b0 bc 8f c6 6e 1b 00 f2 4d cb 8d f7 36 9a 58 af f8 47 06 cb 5b 68 18 4d 19 36 a0 aa 4b ab 90 b6 ca 95 81 1f c3 3a 3f 60 7f 29 70 cb 1a db fe b1 3c 72 ad f8 31 e0 3c 84 4c 04 ee b9 f2 57 26 50 d3 3f 58 6e 8e c3 1c 88 d5 9f 9b 41 95 f2 a0 d5 0a 39 a6 59 70 54 74 d6 a1 5b 00 8d a1 99 d5 00 6e c6 82 21 ba 6f 31 6f a1 29 f7 5c 00 d9 3e 09 90 ed ba 63 10 9e a8 b9 32 d4 3e ac 52 6e fb 1b f8 14 b3 fb 5a 3b 16 9c 32 7c 1b 8e 4c 6d d6 b5 f2 88 cb 21 ad 4e 40 f6 71 b4 03 8b fa 03 e8 66 40 df ec 15 34 c7 45 b8 70 1e cd b5 db 78 03 eb b3 68 ec f6 f7 6b cd cf e6 07 9e 30 ef 56 20 b7 47 77 fd 56 ff e2 2c da f2 77 79 61 71 52 e5 e1 2d 74 7b 0c
                                                                                                                                                                                                                      Data Ascii: AJi/0Ou7mx@e?NddnM6XG[hM6K:?`)p<r1<LW&P?XnA9YpTt[n!o1o)\>c2>RnZ;2|Lm!N@qf@4Epxhk0V GwV,wyaqR-t{
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: b5 f8 b5 ff da 6c 6c 48 fa 6c 7e d8 ed 70 3f f8 2f 1b 0a 69 9b 7e e8 1e 54 12 a5 bd cc 48 12 c3 4a b8 3e 82 c3 42 4a 21 86 08 49 8c 4e 0b 2c 31 42 92 5d 92 c8 d6 66 1f 52 08 b8 c0 48 60 17 a5 cf 0f 4a 21 89 0c 49 2d c2 30 4c cb e4 4a 13 31 f0 35 30 21 89 e8 59 7e 80 01 96 f6 15 eb 46 bb 0c 1b 0a b1 f0 8f a1 db 8a 92 42 21 4f d7 21 3d 3c a1 90 76 0f 4f 48 c2 9b 80 90 7d a1 d0 29 fc f8 e0 7e 20 47 47 b0 8f 07 76 6b d7 26 d2 31 41 a0 07 ab dd 51 05 a7 b4 3e 78 fd fe b5 da a2 7d d2 e7 03 e4 dc f1 21 7e 5c f2 9e e8 3f fd 16 b4 8e 38 f4 8d a5 4e ea 0f 4c 8c 01 d8 fd f6 c4 01 bc d5 b9 e6 d6 81 8b 1d 56 eb a0 be 27 ba 15 3f 51 bb 02 5f 31 30 88 4f 34 6c ff 31 a2 cd da 5d 37 7e 0c 58 b5 37 ae bd 29 fc 1e 06 f4 ef 85 55 5f 1a 3e 6a b7 29 6b fc 70 19 ec 6c cf 19 d6
                                                                                                                                                                                                                      Data Ascii: llHl~p?/i~THJ>BJ!IN,1B]fRH`J!I-0LJ150!Y~FB!O!=<vOH})~ GGvk&1AQ>x}!~\?8NLV'?Q_10O4l1]7~X7)U_>j)kpl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.649722104.18.34.2014433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC403OUTGET /65fd99f8477c384c0740a6b7/js/webflow.4e8135d87.js HTTP/1.1
                                                                                                                                                                                                                      Host: assets-global.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:51 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: DaBONNfkcka8IByDntxRGXn2fIGgHAF8OUf2JSSNn5GVO8Cc42bDBwimaGGjMP/ahpYDlarkNsw=
                                                                                                                                                                                                                      x-amz-request-id: 53C0ADWRA87N41JH
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Mar 2024 15:23:18 GMT
                                                                                                                                                                                                                      ETag: W/"48bd2b847a93ac70ad46484a35db1786"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: tihs2wJbf4og_sixTzvJy5S5pWRET7E0
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 48468
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90113796af0c4262-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC736INData Raw: 37 64 33 37 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                                                                                                                                                                                                      Data Ascii: 7d37/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: ch ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}functi
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35
                                                                                                                                                                                                                      Data Ascii: ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34
                                                                                                                                                                                                                      Data Ascii: sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.4
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62
                                                                                                                                                                                                                      Data Ascii: .70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-b
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 48 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 48 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: H.msRequestAnimationFrame;return t&&h.bind?t.bind(H):function(n){H.setTimeout(n,16)}}(),ct=y.now=function(){var t=H.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d
                                                                                                                                                                                                                      Data Ascii: :w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67
                                                                                                                                                                                                                      Data Ascii: l(this,nt)}function j(w){w.stop()}function At(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.leng
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 74 69 6f 6e 28 6f 2c 70 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 70 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 49 28 70 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 70 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 49 28 70 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69
                                                                                                                                                                                                                      Data Ascii: tion(o,p,x,K){this.$el=o,this.el=o[0];var c=p[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=I(p[1],this.duration,s.duration),this.ease=i(p[2],this.ease,s.ease),this.delay=I(p[3],this.delay,s.delay),this.span=this.duration+thi
                                                                                                                                                                                                                      2025-01-13 00:19:51 UTC1369INData Raw: 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66
                                                                                                                                                                                                                      Data Ascii: )&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,p){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(p){case f:if(K)return o;if


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.64972318.244.20.404433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC416OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=65fd99f8477c384c0740a6b7 HTTP/1.1
                                                                                                                                                                                                                      Host: d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 89476
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Sun, 12 Jan 2025 01:03:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                                                                                                                      Via: 1.1 182ccc7786c60fec555dbcd8ce6baa5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      Age: 83811
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                      X-Amz-Cf-Id: -gnHzcYgAI6rRRHV5fEQUcPboctd4LfqCWaiNUtUgvaUHjhYn2rtKQ==
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC15832INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC16384INData Raw: 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26
                                                                                                                                                                                                                      Data Ascii: entNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC16384INData Raw: 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28
                                                                                                                                                                                                                      Data Ascii: ll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC16384INData Raw: 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: ribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC16384INData Raw: 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e
                                                                                                                                                                                                                      Data Ascii: speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC8108INData Raw: 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75
                                                                                                                                                                                                                      Data Ascii: his.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.649724104.18.160.1174433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC610OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://app-nadexlxogi.webflow.io/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:52 GMT
                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                      Content-Length: 15086
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                                                                                                                                                                                      x-amz-request-id: BSTN61CAHM9SMTMC
                                                                                                                                                                                                                      Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                                                                                                                                                                                      ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3107
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9011379d295f43f3-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC725INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                                                                                                                                                                                      Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                                                                                                                                                                                      Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                                                                                                                                                                                      Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                                                                                                                                                                                      Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                                                                                                                                                                                      Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                                                                                                                                                                                      Data Ascii: 92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+92


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.649730104.18.34.2014433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC413OUTGET /65fd99f8477c384c0740a6b7/65fda1aa95e677b1aaa9d0c7_ndax.png HTTP/1.1
                                                                                                                                                                                                                      Host: assets-global.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:52 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 518459
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: KDrLfd4tp+4x70yKIqQ913HBNS+1UWe3N/815677pmhy3adwiscs+RFD31wsvY3C+pqujgiyUAs=
                                                                                                                                                                                                                      x-amz-request-id: 53C11MWJ5W4HWRC4
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Mar 2024 15:20:12 GMT
                                                                                                                                                                                                                      ETag: "e0b1086562ccd9fd2aac6c8c2b77f73a"
                                                                                                                                                                                                                      x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: jAHyayOY0vqJ1Ybk4I9cM4J.YkcRR2pp
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 48469
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9011379d5feec42c-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC681INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 1f a2 08 03 00 00 00 bf 18 1d 01 00 00 03 00 50 4c 54 45 ff ff ff f8 fb fe fa fc fe f4 f9 fe f6 fa fe f7 fb ff fc fd ff f8 f9 fb fe fe ff 1b 37 83 fd fe ff f1 f7 fe f2 f8 fe fb fd ff f5 fa ff 17 1d 6d f3 f8 fe f9 fc fe ff fe fe f6 f8 fb 1a 20 73 17 1c 6c 16 1c 6b f0 f7 fd 18 1e 6f 18 1e 70 16 1b 69 19 1f 71 12 17 61 2e cc 71 15 1b 68 14 1a 67 19 1f 72 13 19 64 1b 20 75 12 18 63 fd fd fd 14 19 65 16 1c 6a 11 16 5f 13 1a 66 14 18 66 fb fb fb ec f0 f7 1a 35 81 f5 f7 fb 18 1e 6e e1 e7 f3 fb fc fd 12 12 5e 1b 21 77 12 18 6b 41 ad fd e7 e7 ef 1b 38 84 fe fd fe 15 15 63 ea ed f3 14 2f 78 fe ff ff f9 f9 f9 14 29 74 0b 11 66 13 36 7d f2 f5 f9 f9 fb fe 14 3b 82 ff fd fb f7 fd ff 2c 33 74 19 30 7d 03
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@PLTE7m slkopiqa.qhgrd ucej_ff5n^!wkA8c/x)tf6};,3t0}
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 7b 83 07 d4 97 f7 b7 c0 a3 c1 ed 7a 29 f9 55 41 e9 38 3e 49 64 be fa 8a ad ea 24 44 96 1b c0 f1 fa cd d3 8a cf fa 4e 50 55 e5 b9 0b 5f 94 db 03 95 f8 73 6f 64 f9 dc e0 f2 cd 57 fe a2 0b ce 0b 0b 4f a1 be bd a7 f7 cc 02 03 a2 7f f5 ee d4 7b 84 79 d6 2a a2 6d f6 e8 b9 ef c9 32 f8 f1 d3 22 75 6b fd 9d 5f 39 55 93 19 21 37 9d 64 a6 fa 74 04 f1 df 9b aa 2d 9e ce 97 b5 af 5c 03 b8 85 9a e6 95 91 d4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd cd 4f db e8 fe f7 7f ad ee 76 ce 26 d2 3d 49 94 38 60 13 32 f6 89 47 c8 22 a4 0c c6 23 db 47 96 f2 c0 59 e4 01 92 dc 81 a4 ad 09 0f 09 01 86 d0 90 88 12 98 b0 42 64 d5 05 1b 58 b4 d5 48 0d d2 d9 f4 bb a9 74 16 a3 8e ee 4a 53 8d d4 45 fb 1f cc fc 01 bf d5 59 1c dd db 9f
                                                                                                                                                                                                                      Data Ascii: {z)UA8>Id$DNPU_sodWO{y*m2"uk_9U!7dt-\pHYs IDATxOv&=I8`2G"#GYBdXHtJSEY
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: c7 25 03 c4 f6 fb 9d 5f 6d 17 70 1f 53 80 98 00 31 05 88 29 40 4c 80 9c 1b 20 ee 2f 02 20 8e df ef 5c 04 41 6e 8e fe 30 1b 78 bf c4 fc 95 e5 e6 e4 af 98 9b a3 3f 28 6f 0f 2b 90 bf 88 1f 57 a0 40 ee dc f9 d3 59 2c 93 1f 3d 91 bf 72 7d f1 fc e0 6e 20 3f ec 37 87 1f 7f 91 85 09 fb e5 03 c4 73 85 00 79 76 e7 ce af 8e 3f 77 17 13 20 26 40 4c 01 62 02 c4 04 c8 b9 01 f2 57 f1 e3 32 01 32 38 a8 01 e4 d9 9f d5 20 26 3f 4c 7e 98 02 c4 e4 47 8f f2 c3 db 8b 0a e4 0b 00 88 f3 d1 ef b6 11 eb 8f bf fd f4 ec ce 9d 3b ff fa 13 04 31 0b e8 bd 01 90 5e 4e 60 39 6e 4e 02 cb 76 73 12 58 3d 5d 01 f1 f6 32 40 fe 32 7e 5c 22 40 88 27 cf 1e 39 46 9c c1 df 7e ba 73 e7 ce 4f ff 72 0e 7e e6 7d 4c 7e 98 fc 30 f9 61 f2 a3 67 f9 e1 ed 39 80 b8 ff 3a 7e 5c 22 40 6c bf ff f4 cb ef 03 23
                                                                                                                                                                                                                      Data Ascii: %_mpS1)@L / \An0x?(o+W@Y,=r}n ?7syv?w &@LbW228 &?L~G;1^N`9nNvsX=]2@2~\"@'9F~sOr~}L~0ag9:~\"@l#
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 7a 2e 7c d4 f7 a7 a6 56 56 ee 3e dc a8 97 81 16 d2 e2 0c 5c bf b0 1a f0 eb fc 28 97 9b f7 a7 fe 31 3b b7 9f f3 63 82 b8 a4 dd 39 f8 a4 0b eb 85 ba 1f d3 c1 e5 5f bd bb 2a 59 9d 4e ab b4 bf 32 ef c7 87 1c e5 fa 83 b9 65 b4 b2 36 5f 2e c3 01 87 15 3e cb dc dc ca ca cc 01 66 86 94 b9 3f 3a 3d fa b0 22 7d 3e 3e 5c fe 79 fc ad 5a d8 cf f8 31 2f ac f8 bb 31 75 98 93 2c 00 0d 7f 73 e6 20 a0 c1 a4 ec af 6c af 0c 4f 2c 1c 36 fd f0 12 e7 92 56 e1 6d af cc 4c 2d fa 1d 70 6a e6 60 05 8d 3f 2c 94 cf 89 0f 97 34 7f f7 d0 62 d3 16 76 97 f6 79 27 36 42 2e 7c c0 21 55 16 e6 16 35 9c d8 38 36 b0 87 7f 48 07 39 96 b3 d9 6c 9c 54 19 bd 5f f7 db 6c 16 09 be be 16 55 3e 19 20 5c 08 bf 85 bb 6b 5b 76 c2 02 c0 90 0e f1 7a 66 2f c3 5a ec 76 1b 5b 3f 9c 19 1e 5f 2b 50 24 be c8 e6
                                                                                                                                                                                                                      Data Ascii: z.|VV>\(1;c9_*YN2e6_.>f?:="}>>\yZ1/1u,s lO,6VmL-pj`?,4bvy'6B.|!U586H9lT_lU> \k[vzf/Zv[?_+P$
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: b5 ef 13 c7 39 ca f5 87 68 3f 10 72 1d a0 89 4a 3b 0d f5 11 80 6c a1 87 1d 05 82 3f 6f 28 24 69 d7 72 fe e6 14 42 33 75 1b 07 19 2c 00 c8 68 f3 07 29 f3 e0 de f7 39 bf 05 03 64 f8 de ae 64 01 80 ec 75 01 c4 50 90 f9 28 3f 6c 00 90 fd 1f 42 f5 c2 1a 3a a0 6c 1a 40 b6 7e c0 6f 09 e3 e1 21 5a 0f 84 5c fb 68 b6 00 78 b1 53 fb 68 7c 35 03 df 9d 09 b4 15 c2 c0 29 7c bb 62 e9 02 88 65 65 ba f2 43 a8 b9 31 83 0a 12 08 10 b6 30 8b 0e 2b 4c 28 b0 31 83 ee b3 a0 32 28 0e cd 04 f0 5b b5 11 0c 27 6d a1 95 8a f4 43 61 06 1d 4a 96 0e 3f 98 ce 17 cc 5c 35 3f 74 80 e8 5c 20 e1 f7 ab 07 99 d0 0f 93 0f 96 d1 2a 0d 58 21 a5 45 34 bd be 18 0d ed ae 4e a0 03 ce b8 3f 3a d1 97 99 69 03 64 f8 5e 4e 22 5b 00 f1 9e 5b 81 3c 1d 47 6f 9f 1e bd 7b 8b 96 df 1d e9 00 79 dd ff ee 1f e8
                                                                                                                                                                                                                      Data Ascii: 9h?rJ;l?o($irB3u,h)9dduP(?lB:l@~o!Z\hxSh|5)|beeC10+L(12(['mCaJ?\5?t\ *X!E4N?:id^N"[[<Go{y
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 95 c9 b3 5f ad 23 d6 c1 5f e1 c3 9f 7e 0b 0e 1a 01 52 2e 83 96 18 43 0f 06 06 eb 67 01 64 a4 7c 80 86 d1 c1 08 fc 92 3e 82 95 87 b3 5e 1f 9c 42 d3 b8 6a de 8a fa 40 7d 1b 8d 8d dd 46 33 95 13 fa a3 a7 01 32 70 26 40 02 52 d9 2f 69 74 c0 45 8f 89 89 4a ee d6 72 ce 69 35 00 04 6a eb ab f0 2c 6d 01 c4 79 6e 84 68 29 ac b2 3f b4 81 a6 74 80 ac 3b fd 65 a9 32 3b 01 64 f2 e7 c6 87 9b b8 aa e1 b4 4a 5b 68 4e b2 b6 01 82 8b e7 68 dd ea 70 9d 04 88 cb 61 5d 47 ab da 55 2e 47 b9 d5 bc a5 01 04 f4 07 a4 b0 e6 d0 5a d3 6a 91 fc 46 a1 e1 b2 ec ae 20 ad e3 ee de 66 f9 a3 49 2c 00 c8 76 c8 2f 85 72 33 a8 a9 a7 b0 32 92 5f aa af a1 4d 7f 07 20 2e ff e2 f4 78 40 6b d4 72 68 35 74 0c 90 43 10 1b f8 60 b9 be 86 d6 2a 56 bb 24 19 5b ab 3e 29 85 95 eb a4 be 38 7f 60 7c 38 e7
                                                                                                                                                                                                                      Data Ascii: _#_~R.Cgd|>^Bj@}F32p&@R/itEJri5j,mynh)?t;e2;dJ[hNhpa]GU.GZjF fI,v/r32_M .x@krh5tC`*V$[>)8`|8
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 0d 45 10 0d 20 6e 1d 20 8c 17 7e 64 93 9f 58 44 ef 3f 7a f3 f6 f9 30 c2 69 a7 6e 80 bc 44 e8 7f ff 6f 34 0c d5 f3 77 ff 9c 78 77 f4 12 6a 1b 1f 06 c8 37 f0 b7 fd 9f 70 f0 c6 00 e4 5f 23 03 23 ce 16 3f 1c 23 8e af 74 7e b4 f7 27 6c 03 64 64 00 fe cf 33 8c ee 97 d7 cf 02 c8 1c ba 85 36 ca 23 75 ff 01 1a 43 df de 9a c6 31 8b 10 1a ae 74 e6 43 2a 30 1f 32 7c 0b f4 f3 a0 81 20 d6 5e 8e 81 b3 01 32 bc b7 b7 8c b6 73 1a 3f ac e5 dc ec e8 a0 24 d5 97 27 16 31 41 ba 14 c8 9e d3 8a 15 c8 5e a5 52 59 dc 3d 77 0a eb 3e 3a d8 dc d8 d8 5c f4 3b 75 80 ac ac 2d a0 59 7d 2c c4 5f b9 35 da 56 20 b8 ce 7e 02 20 0f 4f 55 20 f5 b5 8f 02 c4 e5 0f d5 17 37 a7 d0 4a a0 ab d6 e1 f2 67 e6 ce a7 3f 34 05 32 b5 09 46 37 75 2c 30 6c d6 e1 d9 bd b5 59 74 bf 59 86 86 a6 8e 02 d9 44 73
                                                                                                                                                                                                                      Data Ascii: E n ~dXD?z0inDo4wxwj7p_##?#t~'ldd36#uC1tC*02| ^2s?$'1A^RY=w>:\;u-Y},_5V ~ OU 7Jg?42F7u,0lYtYDs
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: b9 83 fb 1c e3 72 49 0f d0 03 dc 72 b5 83 f6 24 09 be 4b d0 f4 0c b5 71 4e ca 8d 7e cd b1 1c 47 91 07 08 67 a4 70 1b 6f 88 d9 46 db 1c e8 0b bb 04 0d c2 21 06 de 52 7d 0d 1d c2 d0 21 ee c2 22 5c ad 36 de ad 87 9b 92 cb 25 d5 67 a1 35 cb 08 01 86 05 19 d2 03 fc 20 ab 00 10 0f c3 60 fb 44 cf 16 da 0b 84 08 86 a9 f6 a5 d7 d0 aa 87 a4 48 cf 22 1a dd 0d 51 4c 95 e9 ab 42 3d 9d e9 98 29 62 80 44 c9 36 40 d8 34 fc c8 da 64 c7 11 1f 00 00 20 00 49 44 41 54 00 a9 46 d3 1f 33 53 7c dd ff e6 ed db fe d7 4f 5f f7 c3 d3 5f ef c2 ea 7f 07 65 8c fe a7 4f 9f f6 f7 43 e9 fc a9 a6 40 30 58 4e a6 b0 8e 9e be 7e aa 35 ee ea 5d 58 af 5f 9f 6d 7e 82 01 72 d2 0b 6b d2 e0 85 55 0a 04 3a 1e 89 9e aa d1 3e d1 9d 8e a6 8d 5e 58 d1 6a 07 1a 74 b5 5a ba 74 2f 2c 00 08 e8 0f ab c6 8f
                                                                                                                                                                                                                      Data Ascii: rIr$KqN~GgpoF!R}!"\6%g5 `DH"QLB=)bD6@4d IDATF3S|O__eOC@0XN~5]X_m~rkU:>^XjtZt/,
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: 41 4a d0 69 a3 1b 2f 1d 30 88 13 4f 75 b2 db 8d 37 6d e8 01 ae 1a 0d dc bb dd 78 dd 97 a5 40 fe 65 1b 1c 19 f9 18 3f 4e 00 64 64 b0 bc 8f c6 6e 1b 00 f2 4d cb 8d f7 36 9a 58 af f8 47 06 cb 5b 68 18 4d 19 36 a0 aa 4b ab 90 b6 ca 95 81 1f c3 3a 3f 60 7f 29 70 cb 1a db fe b1 3c 72 ad f8 31 e0 3c 84 4c 04 ee b9 f2 57 26 50 d3 3f 58 6e 8e c3 1c 88 d5 9f 9b 41 95 f2 a0 d5 0a 39 a6 59 70 54 74 d6 a1 5b 00 8d a1 99 d5 00 6e c6 82 21 ba 6f 31 6f a1 29 f7 5c 00 d9 3e 09 90 ed ba 63 10 9e a8 b9 32 d4 3e ac 52 6e fb 1b f8 14 b3 fb 5a 3b 16 9c 32 7c 1b 8e 4c 6d d6 b5 f2 88 cb 21 ad 4e 40 f6 71 b4 03 8b fa 03 e8 66 40 df ec 15 34 c7 45 b8 70 1e cd b5 db 78 03 eb b3 68 ec f6 f7 6b cd cf e6 07 9e 30 ef 56 20 b7 47 77 fd 56 ff e2 2c da f2 77 79 61 71 52 e5 e1 2d 74 7b 0c
                                                                                                                                                                                                                      Data Ascii: AJi/0Ou7mx@e?NddnM6XG[hM6K:?`)p<r1<LW&P?XnA9YpTt[n!o1o)\>c2>RnZ;2|Lm!N@qf@4Epxhk0V GwV,wyaqR-t{
                                                                                                                                                                                                                      2025-01-13 00:19:52 UTC1369INData Raw: b5 f8 b5 ff da 6c 6c 48 fa 6c 7e d8 ed 70 3f f8 2f 1b 0a 69 9b 7e e8 1e 54 12 a5 bd cc 48 12 c3 4a b8 3e 82 c3 42 4a 21 86 08 49 8c 4e 0b 2c 31 42 92 5d 92 c8 d6 66 1f 52 08 b8 c0 48 60 17 a5 cf 0f 4a 21 89 0c 49 2d c2 30 4c cb e4 4a 13 31 f0 35 30 21 89 e8 59 7e 80 01 96 f6 15 eb 46 bb 0c 1b 0a b1 f0 8f a1 db 8a 92 42 21 4f d7 21 3d 3c a1 90 76 0f 4f 48 c2 9b 80 90 7d a1 d0 29 fc f8 e0 7e 20 47 47 b0 8f 07 76 6b d7 26 d2 31 41 a0 07 ab dd 51 05 a7 b4 3e 78 fd fe b5 da a2 7d d2 e7 03 e4 dc f1 21 7e 5c f2 9e e8 3f fd 16 b4 8e 38 f4 8d a5 4e ea 0f 4c 8c 01 d8 fd f6 c4 01 bc d5 b9 e6 d6 81 8b 1d 56 eb a0 be 27 ba 15 3f 51 bb 02 5f 31 30 88 4f 34 6c ff 31 a2 cd da 5d 37 7e 0c 58 b5 37 ae bd 29 fc 1e 06 f4 ef 85 55 5f 1a 3e 6a b7 29 6b fc 70 19 ec 6c cf 19 d6
                                                                                                                                                                                                                      Data Ascii: llHl~p?/i~THJ>BJ!IN,1B]fRH`J!I-0LJ150!Y~FB!O!=<vOH})~ GGvk&1AQ>x}!~\?8NLV'?Q_10O4l1]7~X7)U_>j)kpl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.649731104.18.160.1174433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC365OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 13 Jan 2025 00:19:53 GMT
                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                      Content-Length: 15086
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                                                                                                                                                                                      x-amz-request-id: BSTN61CAHM9SMTMC
                                                                                                                                                                                                                      Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                                                                                                                                                                                      ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3108
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 901137a149114255-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC725INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                                                                                                                                                                                      Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                                                                                                                                                                                      Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                                                                                                                                                                                      Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                                                                                                                                                                                      Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                                                                                                                                                                                      Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                                                                                                                                                                                      Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                                                                                                                                                                                      2025-01-13 00:19:53 UTC1369INData Raw: ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                                                                                                                                                                                      Data Ascii: 92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+92


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:19:19:37
                                                                                                                                                                                                                      Start date:12/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:19:19:41
                                                                                                                                                                                                                      Start date:12/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1908,i,12229966729987862529,13005356616028172198,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:19:19:48
                                                                                                                                                                                                                      Start date:12/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app-nadexlxogi.webflow.io/"
                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly