Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jaffeusacanna-9646.vercel.app/zqh.heups/

Overview

General Information

Sample URL:https://jaffeusacanna-9646.vercel.app/zqh.heups/
Analysis ID:1590414
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 5836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2172,i,3939546718206278372,6243609290705597525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jaffeusacanna-9646.vercel.app/zqh.heups/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    2.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://jaffeusacanna-9646.vercel.app/zqh.heups/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/dir.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/PrivacyCenter.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/bootstrap.min.cssAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/img/Mate.mp4Avira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/style.cssAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ico.icoAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/2FA.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/block_2.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/meta-logo-grey.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/star.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/save_img.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/no_avatar.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/phone.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/fb_round_logo.pngAvira URL Cloud: Label: phishing
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/img/doc.pngAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/Joe Sandbox AI: Score: 9 Reasons: The brand 'Meta' is well-known and is associated with the legitimate domain 'meta.com'., The URL 'jaffeusacanna-9646.vercel.app' does not match the legitimate domain for Meta., The URL uses a subdomain on 'vercel.app', which is a platform for deploying web applications, and does not directly relate to Meta., The presence of multiple input fields requesting personal information is typical of phishing sites., The URL contains a suspicious element 'jaffeusacanna-9646', which does not relate to Meta and could indicate phishing. DOM: 2.2.pages.csv
      Source: Yara matchFile source: 2.1.pages.csv, type: HTML
      Source: Yara matchFile source: 2.2.pages.csv, type: HTML
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/Joe Sandbox AI: Page contains button: 'Request Review' Source: '2.1.pages.csv'
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Form action: https://facebook.com/ vercel facebook
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Form action: https://facebook.com/ vercel facebook
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Number of links: 0
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Title: Meta for Business - Page Appeal does not match URL
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Privacy Policy
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Terms of use
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Privacy Policy
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Community Payment Terms
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Commercial terms
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Privacy Policy
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Terms of use
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Privacy Policy
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Community Payment Terms
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: Invalid link: Commercial terms
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: <input type="password" .../> found
      Source: https://jaffeusacanna-9646.vercel.app/zqh.heups/HTTP Parser: No favicon
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: No <meta name="author".. found
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: No <meta name="author".. found
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: No <meta name="copyright".. found
      Source: https://jaffeusacanna-9646.vercel.app/ratixx.html/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:56928 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:56965 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:57080 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:57205 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:57249 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.6:56926 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
      Source: global trafficHTTP traffic detected: GET /zqh.heups/ HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/Mate.mp4 HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://jaffeusacanna-9646.vercel.app/zqh.heups/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/zqh.heups/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/Mate.mp4 HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://jaffeusacanna-9646.vercel.app/zqh.heups/Accept-Language: en-US,en;q=0.9Range: bytes=287991-292265If-Range: "10b6a79b6905a100feb12b61fed435b8"
      Source: global trafficHTTP traffic detected: GET /ratixx.html/ HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://jaffeusacanna-9646.vercel.app/zqh.heups/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/styles/bootstrap.min.css HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/styles/style.css HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/block_2.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/PrivacyCenter.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/save_img.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/block_2.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/PrivacyCenter.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/doc.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jaffeusacanna-9646.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jaffeusacanna-9646.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/fb_round_logo.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/meta-logo-grey.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/phone.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/2FA.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/star.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/dir.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/save_img.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/doc.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/no_avatar.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/fb_round_logo.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/meta-logo-grey.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/2FA.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/phone.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/star.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jaffeusacanna-9646.vercel.app/ratixx.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ratixx.html/img/no_avatar.png HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: jaffeusacanna-9646.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: jaffeusacanna-9646.vercel.app
      Source: global trafficDNS traffic detected: DNS query: api.db-ip.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 00:23:52 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::8gslt-1736814232452-f6e765cc1bd6Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 00:24:00 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::vmxx8-1736814240874-52d690d0beb4Connection: close
      Source: chromecache_65.3.dr, chromecache_72.3.dr, chromecache_88.3.dr, chromecache_64.3.drString found in binary or memory: http://www.gimp.org/xmp/
      Source: chromecache_84.3.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: chromecache_62.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
      Source: chromecache_62.3.drString found in binary or memory: https://api.db-ip.com/v2/free/self/
      Source: chromecache_62.3.drString found in binary or memory: https://api.emailjs.com/api/v1.0/email/send
      Source: chromecache_78.3.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_78.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_62.3.drString found in binary or memory: https://popper.js.org)
      Source: unknownNetwork traffic detected: HTTP traffic on port 57248 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56999
      Source: unknownNetwork traffic detected: HTTP traffic on port 56954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57248
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57205
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57249
      Source: unknownNetwork traffic detected: HTTP traffic on port 56993 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57014
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57015
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57011
      Source: unknownNetwork traffic detected: HTTP traffic on port 57039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57205 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57051
      Source: unknownNetwork traffic detected: HTTP traffic on port 56948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57029 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56965
      Source: unknownNetwork traffic detected: HTTP traffic on port 57016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57017
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57019
      Source: unknownNetwork traffic detected: HTTP traffic on port 57043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57021
      Source: unknownNetwork traffic detected: HTTP traffic on port 57019 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56933
      Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57035
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57036
      Source: unknownNetwork traffic detected: HTTP traffic on port 57021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57030
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57031
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57033
      Source: unknownNetwork traffic detected: HTTP traffic on port 57044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57249 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56948
      Source: unknownNetwork traffic detected: HTTP traffic on port 57035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56940
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57039
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56941
      Source: unknownNetwork traffic detected: HTTP traffic on port 56992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57045
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56993
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57004
      Source: unknownNetwork traffic detected: HTTP traffic on port 57017 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57043
      Source: unknownNetwork traffic detected: HTTP traffic on port 57051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57044
      Source: unknownNetwork traffic detected: HTTP traffic on port 57045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57040
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57080
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:56928 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:56965 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:57080 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:57205 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:57249 version: TLS 1.2
      Source: classification engineClassification label: mal76.phis.win@16/55@10/8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2172,i,3939546718206278372,6243609290705597525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jaffeusacanna-9646.vercel.app/zqh.heups/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2172,i,3939546718206278372,6243609290705597525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://jaffeusacanna-9646.vercel.app/zqh.heups/100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/dir.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/PrivacyCenter.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/bootstrap.min.css100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/img/Mate.mp4100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/style.css100%Avira URL Cloudphishing
      https://api.emailjs.com/api/v1.0/email/send0%Avira URL Cloudsafe
      https://jaffeusacanna-9646.vercel.app/favicon.ico100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ico.ico100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/2FA.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/block_2.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/meta-logo-grey.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/star.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/save_img.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/no_avatar.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/phone.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/fb_round_logo.png100%Avira URL Cloudphishing
      https://jaffeusacanna-9646.vercel.app/ratixx.html/img/doc.png100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      api.db-ip.com
      104.26.5.15
      truefalse
        high
        jaffeusacanna-9646.vercel.app
        64.29.17.1
        truetrue
          unknown
          www.google.com
          142.250.185.100
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://jaffeusacanna-9646.vercel.app/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            https://api.db-ip.com/v2/free/self/false
              high
              https://jaffeusacanna-9646.vercel.app/img/Mate.mp4false
              • Avira URL Cloud: phishing
              unknown
              https://jaffeusacanna-9646.vercel.app/ratixx.html/true
                unknown
                https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/bootstrap.min.csstrue
                • Avira URL Cloud: phishing
                unknown
                https://jaffeusacanna-9646.vercel.app/zqh.heups/true
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/dir.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/2FA.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/block_2.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/style.csstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/PrivacyCenter.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ico.icofalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/save_img.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/no_avatar.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/star.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/meta-logo-grey.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/phone.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/fb_round_logo.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://jaffeusacanna-9646.vercel.app/ratixx.html/img/doc.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://api.emailjs.com/api/v1.0/email/sendchromecache_62.3.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_78.3.drfalse
                    high
                    http://www.gimp.org/xmp/chromecache_65.3.dr, chromecache_72.3.dr, chromecache_88.3.dr, chromecache_64.3.drfalse
                      high
                      https://getbootstrap.com/)chromecache_78.3.drfalse
                        high
                        http://www.videolan.org/x264.htmlchromecache_84.3.drfalse
                          high
                          https://popper.js.org)chromecache_62.3.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.26.5.15
                            api.db-ip.comUnited States
                            13335CLOUDFLARENETUSfalse
                            172.67.75.166
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.185.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            64.29.17.65
                            unknownCanada
                            13768COGECO-PEER1CAfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            64.29.17.1
                            jaffeusacanna-9646.vercel.appCanada
                            13768COGECO-PEER1CAtrue
                            IP
                            192.168.2.4
                            192.168.2.6
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1590414
                            Start date and time:2025-01-14 01:22:50 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 13s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:7
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal76.phis.win@16/55@10/8
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 74.125.133.84, 172.217.18.14, 172.217.16.195, 172.217.16.206, 142.250.186.78, 23.50.108.3, 142.250.185.138, 199.232.214.172, 142.250.185.106, 142.250.186.106, 216.58.206.42, 142.250.181.234, 172.217.16.138, 142.250.184.202, 142.250.185.234, 172.217.18.10, 142.250.74.202, 142.250.186.42, 142.250.185.170, 172.217.23.106, 142.250.185.202, 142.250.186.138, 142.250.186.74, 142.250.186.170, 142.250.185.206, 142.250.181.238, 216.58.206.78, 142.250.184.238, 216.58.212.163, 142.250.186.46, 172.217.23.110, 217.20.57.20, 13.107.246.45, 184.28.90.27, 172.202.163.200
                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):39
                            Entropy (8bit):4.31426624499232
                            Encrypted:false
                            SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                            MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                            SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                            SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                            SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/favicon.ico
                            Preview:The page could not be found..NOT_FOUND.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):65428
                            Entropy (8bit):7.982210539494951
                            Encrypted:false
                            SSDEEP:1536:XQ60QBLrWGI/74nBepCThZ6XBL1Jz5brkoLtqaP:h06L6xT4n4myLLzZxD
                            MD5:74B96E7042A80CA021E3B7ED684C0E7C
                            SHA1:8FAC7029228702FD8783ACD66994D074306B3ABF
                            SHA-256:82E661B326B8F6D19B06FFED247B6A6A0813FC2D1BD8962322EFF28CB0908917
                            SHA-512:B791A6CF04626901829796E7F73F3B833D61C253CF2C8B24E1143EC21AD8C5C86F1AAC0BCB9101416472DBDB0F395123BA29FF7EFF265021719DD64890C336E6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...............G....[IDATx..._hVu........QgZ..-..QRg..`Q`V$..U..`..".w3...4. ... .J...B..n.h.Z...E...Q.v......k.......3.=g......^..s./..................................h,..(..?..Qk......Ix.HX..6a].h.c.......E.8..k../.x.:.h.0.O..6...1..Q:,.oXo..Q.D..*.C..c....>N.].CY.q...h.J)8[.......s..s.....*...M.AD..D4....=.4..s.....|.e.*....@Gs.$...+..V..o{.W...y[%...J...C. ".~....%.=....C.j..26.|.D..HD.2.}l.a(.y..3.P.8.[..O>Q...r.PC-.i#^.E>.H.8.)b...F.....F.Z..W...t.....~..?.@.2TUMG__.<..i..D..HD.).....#...........P.l>h....a...{...Y,\X....b.f.....&4."J.O..^......8...._..]...~...j....p.F.i.Y...D..HD.a...:@.XA.......>.;.W..e...|..&.5.]]W ..Z...."b.$....^*...DD...]h..,.T..J..S..q%.._..0Q.AD..D4.M.t..".R.U._3....<(.....Zu..G!0..D..HD..\......s...iS@T....z....N...,..4dGF...z...YqtN.Z."J....h.". ..?.0w..L....?.s..R.. ..V[[k...<+A......8a..UG.+pz{........#G..x....%..-.........../..o.....a..T.@..U..[..~......l.h.. b.$....r..\y.A....>..(b..4..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):42676
                            Entropy (8bit):7.751709220078662
                            Encrypted:false
                            SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                            MD5:81BB5CF1E451109CF0B1868B2152914B
                            SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                            SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                            SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/fb_round_logo.png
                            Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):65428
                            Entropy (8bit):7.982210539494951
                            Encrypted:false
                            SSDEEP:1536:XQ60QBLrWGI/74nBepCThZ6XBL1Jz5brkoLtqaP:h06L6xT4n4myLLzZxD
                            MD5:74B96E7042A80CA021E3B7ED684C0E7C
                            SHA1:8FAC7029228702FD8783ACD66994D074306B3ABF
                            SHA-256:82E661B326B8F6D19B06FFED247B6A6A0813FC2D1BD8962322EFF28CB0908917
                            SHA-512:B791A6CF04626901829796E7F73F3B833D61C253CF2C8B24E1143EC21AD8C5C86F1AAC0BCB9101416472DBDB0F395123BA29FF7EFF265021719DD64890C336E6
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/PrivacyCenter.png
                            Preview:.PNG........IHDR...............G....[IDATx..._hVu........QgZ..-..QRg..`Q`V$..U..`..".w3...4. ... .J...B..n.h.Z...E...Q.v......k.......3.=g......^..s./..................................h,..(..?..Qk......Ix.HX..6a].h.c.......E.8..k../.x.:.h.0.O..6...1..Q:,.oXo..Q.D..*.C..c....>N.].CY.q...h.J)8[.......s..s.....*...M.AD..D4....=.4..s.....|.e.*....@Gs.$...+..V..o{.W...y[%...J...C. ".~....%.=....C.j..26.|.D..HD.2.}l.a(.y..3.P.8.[..O>Q...r.PC-.i#^.E>.H.8.)b...F.....F.Z..W...t.....~..?.@.2TUMG__.<..i..D..HD.).....#...........P.l>h....a...{...Y,\X....b.f.....&4."J.O..^......8...._..]...~...j....p.F.i.Y...D..HD.a...:@.XA.......>.;.W..e...|..&.5.]]W ..Z...."b.$....^*...DD...]h..,.T..J..S..q%.._..0Q.AD..D4.M.t..".R.U._3....<(.....Zu..G!0..D..HD..\......s...iS@T....z....N...,..4dGF...z...YqtN.Z."J....h.". ..?.0w..L....?.s..R.. ..V[[k...<+A......8a..UG.+pz{........#G..x....%..-.........../..o.....a..T.@..U..[..~......l.h.. b.$....r..\y.A....>..(b..4..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (617)
                            Category:downloaded
                            Size (bytes):256344
                            Entropy (8bit):4.102575771751112
                            Encrypted:false
                            SSDEEP:1536:2wkcpyQYq19XxReciupZvKST0VFsBbGFCVvzBT11EUD97cuqmSIC7HQBEUNpyFxz:r/Uq1d3B2IC7HQBEUSFKyDG29hzj
                            MD5:8121447A70422870550A146A10ADD8DF
                            SHA1:F2DEE5D46E81E38E8CF710B718AED0CDF18BB70E
                            SHA-256:48FE35CD87FF9169A38E1581B3278F60B3076C1FC468B762C4741FAFC6759970
                            SHA-512:05591DD8EDEBEB68CA7C838F9C31AE3012072DB8CFADB855E77A29F83151AC9EC6E6A69F0C2A76238A53A36EDF4F0A3AF9DBC2F6FE611BE7EDB9B82A47DD7E8C
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Preview:<!DOCTYPE html>.<html lang="en" id="html">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta for Business - Page Appeal</title>. <link rel="stylesheet" href="../ratixx.html/styles/bootstrap.min.css">. </script>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js"></script>. <link rel="stylesheet" href="../ratixx.html/styles/style.css">. <link rel="shortcut icon" href="../ico.ico" type="image/x-icon">. ..</head>..<body>. <script>. ! function (t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e(). }(this, (function () {. "use strict";. const t = {. find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelecto
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):114767
                            Entropy (8bit):7.9936922187201365
                            Encrypted:true
                            SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                            MD5:03D39D5D071182ABA1B01BA2E859DE39
                            SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                            SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                            SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/2FA.png
                            Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):105511
                            Entropy (8bit):7.947376852451873
                            Encrypted:false
                            SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                            MD5:FFBA640622DD859D554EE43A03D53769
                            SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                            SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                            SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/meta-logo-grey.png
                            Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):18787
                            Entropy (8bit):7.541894332943817
                            Encrypted:false
                            SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                            MD5:8942E3FF39CD6784C7C89BD6EB26D604
                            SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                            SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                            SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):241
                            Entropy (8bit):4.470938014448116
                            Encrypted:false
                            SSDEEP:6:fn/uX32J+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/uWJBmcd7Pz8D/E6aNOPTdOuCY
                            MD5:713102BC349B2634B1FA6F7AE1CFA68C
                            SHA1:80FEFB81B07B2CDC2119D49517C3B1046EF511AD
                            SHA-256:961EA3AB28177239F384053736E27C6069786F95135448100BDE864FD3EEF138
                            SHA-512:886AAB445B91CEBBD3C374EC713DC5A5316774DF5BF9A14F7F327587876101EBE48E3A6BFC960EF3FBCEF22852BDF31538B511A4393A595A5D6C1ED7AFBFF473
                            Malicious:false
                            Reputation:low
                            URL:https://api.db-ip.com/v2/free/self/
                            Preview:{. "ipAddress": "8.46.123.189",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):806
                            Entropy (8bit):4.698871771482201
                            Encrypted:false
                            SSDEEP:24:pY8CqFli/YCvVkrEbjJfVhloPQZ+Ml4gu:itkAXJb+IUgu
                            MD5:DCB8D3F53FC5C017C6E8572025A5A8A3
                            SHA1:DBB43B0E784A49C396D81C06777752D0DE720C54
                            SHA-256:3B9952F86DF2E1171F275B5C309B244153E0999BAA399C766C5D4F8361D8959E
                            SHA-512:6FAA12EECA68EF7E000B9C530CAAE678E7F890CA5292974683C14F2BEE3754EFB68F8A2084744C714E649C52666B91F710D7DF52CBD4086E36CD60FBE8C91450
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            Preview:.</html>..<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Tab New</title>. <style>. . body, html {. margin: 0;. padding: 0;. height: 100%;. display: flex;. justify-content: center;. align-items: center;. }. . #myVideo {. max-width: 100%;. max-height: 100%;. }. </style>.</head>..<body>.. <video id="myVideo" autoplay muted playsinline>. <source src="../img/Mate.mp4" type="video/mp4">. Your browser does not support the video tag.. </video>.. <script>. setTimeout(function () {. window.location.href = window.location.origin + "/ratixx.html/";. }, 6000);. </script>.</body>..</html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5723
                            Entropy (8bit):7.950822106896149
                            Encrypted:false
                            SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                            MD5:95382A6DAB40D5911185A921C53E6F6B
                            SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                            SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                            SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/doc.png
                            Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):255341
                            Entropy (8bit):7.989936339063751
                            Encrypted:false
                            SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                            MD5:3C18A93313E72AB9967152A4E92AA238
                            SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                            SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                            SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/phone.png
                            Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):114767
                            Entropy (8bit):7.9936922187201365
                            Encrypted:true
                            SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                            MD5:03D39D5D071182ABA1B01BA2E859DE39
                            SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                            SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                            SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):5430
                            Entropy (8bit):2.7252607375087954
                            Encrypted:false
                            SSDEEP:24:Eg5ed8vZa+/kffJTyN5J5iXSvjTxatgFFjiZq1MJMaDgD6VDcl2HPwFf5zaTrZ4l:yfqHUs6hcEI5KrZ4jaJV9HxG8Q
                            MD5:6701A4BA0B931AF579BE35B93631DA04
                            SHA1:C8161484ACCCDD0CAE1CD6484F56942CB7FFD7DC
                            SHA-256:CE8A22ECE441CFD0F09FB0359B8D683FED0E66F8BEC0BBC067A8257C95B05FD8
                            SHA-512:C09E65509B04F904BB74C8AA78C099F4D195426293711F5EB6F3C47D6C27B9C278898CFD718FAFA5418E40498B7904D818A8DD654A956694550D0B43048151C2
                            Malicious:false
                            Reputation:low
                            Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):18787
                            Entropy (8bit):7.541894332943817
                            Encrypted:false
                            SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                            MD5:8942E3FF39CD6784C7C89BD6EB26D604
                            SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                            SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                            SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/block_2.png
                            Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):241
                            Entropy (8bit):4.470938014448116
                            Encrypted:false
                            SSDEEP:6:fn/uX32J+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/uWJBmcd7Pz8D/E6aNOPTdOuCY
                            MD5:713102BC349B2634B1FA6F7AE1CFA68C
                            SHA1:80FEFB81B07B2CDC2119D49517C3B1046EF511AD
                            SHA-256:961EA3AB28177239F384053736E27C6069786F95135448100BDE864FD3EEF138
                            SHA-512:886AAB445B91CEBBD3C374EC713DC5A5316774DF5BF9A14F7F327587876101EBE48E3A6BFC960EF3FBCEF22852BDF31538B511A4393A595A5D6C1ED7AFBFF473
                            Malicious:false
                            Reputation:low
                            Preview:{. "ipAddress": "8.46.123.189",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):120
                            Entropy (8bit):5.086401091923359
                            Encrypted:false
                            SSDEEP:3:xPVcCnlI/iuSRKhfiuLWEQekBthB+kfCGDNR+uZYn:xPxlhPRq9eGKFT+uZYn
                            MD5:7937D20428CCBA26B5A071185B22E17F
                            SHA1:5117000B5E31F4BBB73F8DA629E9B3AF88715AF4
                            SHA-256:2086D1581AE86AFE2C67269640265417B8DF613A9CAA622FC4C649803A1A20B2
                            SHA-512:ED2AC120430430F43CA93FFFB115AFF8CBD88E6A47AFC983381DAED7701BCF54368BED7E7920CA4628B605E693401603CBFC70E958D66B9F8FE12EFA2E3BC203
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwnxh9oWeBnZ1BIFDR1W4RcSBQ3WBO6xEgUNZ8dkmRIFDez-GpQSBQ2q6czqEgUNGLGuSBIQCUxHEc9wcIqWEgUN4TC68hIQCXf_EsXX7Tm1EgUNcyTUaBIQCTWkz1q22PIKEgUNkWGVTg==?alt=proto
                            Preview:CjYKBw0dVuEXGgAKBw3WBO6xGgAKBw1nx2SZGgAKBw3s/hqUGgAKBw2q6czqGgAKBw0Ysa5IGgAKCQoHDeEwuvIaAAoJCgcNcyTUaBoACgkKBw2RYZVOGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):39
                            Entropy (8bit):4.31426624499232
                            Encrypted:false
                            SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                            MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                            SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                            SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                            SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/dir.png
                            Preview:The page could not be found..NOT_FOUND.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):5430
                            Entropy (8bit):2.7252607375087954
                            Encrypted:false
                            SSDEEP:24:Eg5ed8vZa+/kffJTyN5J5iXSvjTxatgFFjiZq1MJMaDgD6VDcl2HPwFf5zaTrZ4l:yfqHUs6hcEI5KrZ4jaJV9HxG8Q
                            MD5:6701A4BA0B931AF579BE35B93631DA04
                            SHA1:C8161484ACCCDD0CAE1CD6484F56942CB7FFD7DC
                            SHA-256:CE8A22ECE441CFD0F09FB0359B8D683FED0E66F8BEC0BBC067A8257C95B05FD8
                            SHA-512:C09E65509B04F904BB74C8AA78C099F4D195426293711F5EB6F3C47D6C27B9C278898CFD718FAFA5418E40498B7904D818A8DD654A956694550D0B43048151C2
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ico.ico
                            Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):7550
                            Entropy (8bit):7.960579777190278
                            Encrypted:false
                            SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                            MD5:8D3BCD1278891FC1E52D38E72549B3D0
                            SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                            SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                            SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/save_img.png
                            Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (334)
                            Category:downloaded
                            Size (bytes):185717
                            Entropy (8bit):5.027165652596303
                            Encrypted:false
                            SSDEEP:1536:7oo0pe3VX8IFqCvnUEE9RMPenjyCFeDm9M5FKBnpNfb:7Ae3CxM5FKBnpNfb
                            MD5:6636C2DAB79C70D2AF7EE3AC42212655
                            SHA1:FEB8913114476BEE87F055089BAA9333760B74C9
                            SHA-256:1F0B3550FD4A1380D991B3D2EF78A91CA45B8CAEF07A142A401DF48D114AAEB8
                            SHA-512:4558627800306466163353911C190209D54E2ECC52B225D379C17B58BC75943592F279F8C284218ACE0F1AC7E79515AC2DF7D6F15701098C7E7857C1CCAB7F6C
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/bootstrap.min.css
                            Preview:@charset "UTF-8"; /*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-primary: #0d6efd;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger: #dc3545;. --bs-light: #f8f9fa;. --bs-dark: #212529;. --bs-font-sans-serif: system-ui, -apple-system, "Segoe UI", Roboto,. "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans", sans-serif,. "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --bs-font-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):1980
                            Entropy (8bit):7.646852770425228
                            Encrypted:false
                            SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                            MD5:AAE920FAED2A3FE4C3083B339CD783DF
                            SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                            SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                            SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):1980
                            Entropy (8bit):7.646852770425228
                            Encrypted:false
                            SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                            MD5:AAE920FAED2A3FE4C3083B339CD783DF
                            SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                            SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                            SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/star.png
                            Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):7550
                            Entropy (8bit):7.960579777190278
                            Encrypted:false
                            SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                            MD5:8D3BCD1278891FC1E52D38E72549B3D0
                            SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                            SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                            SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):255341
                            Entropy (8bit):7.989936339063751
                            Encrypted:false
                            SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                            MD5:3C18A93313E72AB9967152A4E92AA238
                            SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                            SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                            SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):87533
                            Entropy (8bit):5.262536918435756
                            Encrypted:false
                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                            Malicious:false
                            Reputation:low
                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                            Category:downloaded
                            Size (bytes):292266
                            Entropy (8bit):7.946189490445884
                            Encrypted:false
                            SSDEEP:6144:E/I+AeDkczPdLzS93F84WbJcbULlHZkO/+b8ffur4+8SpUAHc:E/LAeDU1F8C4xl+A+rb8Suec
                            MD5:10B6A79B6905A100FEB12B61FED435B8
                            SHA1:0CC399458BB86E12EBCC7F81A34D7D18D4200D21
                            SHA-256:2FB6E516E0120A67C26D56CFC201F81F88EEE2CD5DF9BB5019FC79AF6B5650A4
                            SHA-512:007DD3E24CF29493F78F112DC283B629E92B92173BA6660F021538F0926C87D133F7CDE131D4241FF3FAD5CEEE0A2B090695948EE709820B0F271B1826384A5A
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/img/Mate.mp4:2f8a35dbcf7d21:0
                            Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@........8.....$edts....elst.......................4mdia... mdhd..............u0....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........Lavc59.37.100 libx264.................9avcC.d.(....gd.(..@x.'..Z... ..} ..L...2....h...........pasp............btrt.......k...k....stts....................stss...............8ctts........................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):42676
                            Entropy (8bit):7.751709220078662
                            Encrypted:false
                            SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                            MD5:81BB5CF1E451109CF0B1868B2152914B
                            SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                            SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                            SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):12696
                            Entropy (8bit):4.660362734067334
                            Encrypted:false
                            SSDEEP:192:fvO/e/RMi7fg9CWd7xkxPdl7o98ZZBDeuyiKfJLFF52ae5FD909Ghv0nxGazzDjK:f1J7r5QFsHFE4vajtY
                            MD5:255FD3683D6CB6DB21E14071CE9AAC6C
                            SHA1:C69C3ED3B255E5AFA404F4E6C9638599E3A2737F
                            SHA-256:B1B8E6CA3CB16F272E98F66FE931E659C67671DCF9C9548711A1714D5F230AF4
                            SHA-512:77F6313EF30F1292D1D476DC7AD41DF75A61B9AE01424C18727491AB7C1759397A174ED04E018B4ED25FD7AB6B2FBE02C6E208B8B09EAD29F7E266B4F4A1ADAC
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/styles/style.css
                            Preview:#html {. background: rgb(249, 241, 249);. background: linear-gradient(. 90deg,. rgba(249, 241, 249, 1) 0%,. rgba(234, 243, 253, 1) 35%,. rgba(237, 251, 242, 1) 100%. );. }. . body {. background: inherit;. height: 100vh;. overflow: hidden;. overflow-y: scroll;. }. . .row {. height: 100%;. }. . #left {. height: 100vh;. padding: 40px 20px 0 0;. /* padding-bottom: 0; */. /* overflow-y: scroll; */. position: sticky;. position: -webkit-sticky;. /* ---- */. top: 0;. overflow-y: auto;. /* ------- */. }. . .col-4 {. border-right: 1px solid #dee3e9;. }. . #right {. padding: 40px 20px;. }. . #logo {. width: 70px;. /* height: 12px; */. }. #utm-ticketId {. margin-bottom: 15px;. }. . #show-hide-pass {. width: 28px;. right: 30px;. position: absolute;. cursor: pointer;. transform: scaleX(-1);. }. . h1,. h2 {. line-height: 30px;. color: rgb(28,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6043
                            Entropy (8bit):7.939355751318444
                            Encrypted:false
                            SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                            MD5:D5D30F28CA92743610C956684A424B7E
                            SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                            SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                            SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                            Malicious:false
                            Reputation:low
                            URL:https://jaffeusacanna-9646.vercel.app/ratixx.html/img/no_avatar.png
                            Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):105511
                            Entropy (8bit):7.947376852451873
                            Encrypted:false
                            SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                            MD5:FFBA640622DD859D554EE43A03D53769
                            SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                            SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                            SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6043
                            Entropy (8bit):7.939355751318444
                            Encrypted:false
                            SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                            MD5:D5D30F28CA92743610C956684A424B7E
                            SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                            SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                            SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):5723
                            Entropy (8bit):7.950822106896149
                            Encrypted:false
                            SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                            MD5:95382A6DAB40D5911185A921C53E6F6B
                            SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                            SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                            SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:downloaded
                            Size (bytes):87533
                            Entropy (8bit):5.262536918435756
                            Encrypted:false
                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                            Malicious:false
                            Reputation:low
                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 14, 2025 01:23:36.739759922 CET49674443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:36.739861965 CET49673443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:36.974127054 CET49672443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:45.606246948 CET5692653192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:45.611332893 CET53569261.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:45.611520052 CET5692653192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:45.616724014 CET53569261.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:46.081341982 CET5692653192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:46.085164070 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.085207939 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.086481094 CET53569261.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:46.086611986 CET5692653192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:46.086613894 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.092355013 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.092377901 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.363105059 CET49673443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:46.409734964 CET49674443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:46.613408089 CET49672443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:46.755135059 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.755199909 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.763776064 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.763802052 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.764199972 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.766020060 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.766072989 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.766083002 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.766477108 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.807327032 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.885963917 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.886163950 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:46.886224031 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.886343002 CET56928443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:46.886360884 CET4435692852.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:48.275019884 CET44349705173.222.162.64192.168.2.6
                            Jan 14, 2025 01:23:48.275108099 CET49705443192.168.2.6173.222.162.64
                            Jan 14, 2025 01:23:49.841336966 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:49.841404915 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:49.841475964 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:49.841747999 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:49.841783047 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:50.533629894 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:50.534195900 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:50.534225941 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:50.535896063 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:50.535963058 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:50.545964003 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:50.546063900 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:50.597613096 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:50.597649097 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:23:50.644500017 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:23:50.916019917 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:50.916069984 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:50.916196108 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:50.916630030 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:50.916656017 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:50.916815042 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:50.917093039 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:50.917107105 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:50.917351961 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:50.917366982 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.400021076 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.400288105 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.400295973 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.401691914 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.401748896 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.403004885 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.403076887 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.403198004 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.403203011 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.403476000 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.403634071 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.403661013 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.405263901 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.405323029 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.406287909 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.406373024 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.452347040 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.452348948 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.452377081 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.497893095 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.556407928 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.556545019 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.556588888 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.557311058 CET56940443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.557322025 CET4435694064.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.635806084 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.679358006 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.747236967 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.747411966 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.747477055 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.747503996 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.747536898 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.747591019 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.749543905 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.749557018 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.749600887 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.749607086 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.749613047 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.749640942 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.749644041 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.749675035 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.801574945 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.837249041 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.837287903 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.837320089 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.837338924 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.837372065 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.838391066 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.838403940 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.838452101 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.838457108 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.838468075 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.838500023 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.838507891 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.838517904 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.838541031 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.841531992 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.841589928 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.841609955 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.841646910 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.841691017 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.897608995 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.897654057 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.897702932 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.897938013 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.897948980 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.926765919 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.926841974 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.926851988 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.926873922 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.926897049 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.927719116 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.927772999 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.927778959 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.927803040 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.927829027 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.927853107 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.928729057 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.928791046 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.928797960 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.928829908 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.929820061 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.929845095 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.929872990 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:51.929879904 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:51.929924965 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.016119003 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.016153097 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.016200066 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.016227007 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.016241074 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.016266108 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.016530991 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.016585112 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.016594887 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.016612053 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.016635895 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.017323017 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.017355919 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.017385006 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.017395020 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.017443895 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.018126965 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018198013 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018210888 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.018227100 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018270016 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.018290043 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018333912 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018352985 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.018368006 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018394947 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.018434048 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.018548012 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.018563986 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.019289970 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.019360065 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.019367933 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.019392967 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.019464970 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.020096064 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.020140886 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.020159006 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.020174980 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.020204067 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.066699028 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.105722904 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.105758905 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.105802059 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.105822086 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.105846882 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.105865002 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.105983973 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.106004953 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.106036901 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.106044054 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.106085062 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.106096983 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.106633902 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.106662035 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.106692076 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.106699944 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.106729031 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.106744051 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.106996059 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107017040 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107048035 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.107053995 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107075930 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.107095957 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.107557058 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107579947 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107636929 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.107642889 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107701063 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.107708931 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107723951 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.107774019 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.108050108 CET56941443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.108063936 CET4435694164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.363399982 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.364564896 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.364595890 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.366065979 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.366493940 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.366705894 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.366816998 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.411331892 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.452702045 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.452795982 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.452892065 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.453177929 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.453212023 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.510588884 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.510726929 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.511121035 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.518824100 CET56948443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.518872023 CET4435694864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.941701889 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.944792986 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.944861889 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.946001053 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.946454048 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.946616888 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:52.946644068 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:52.993297100 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:53.090483904 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:53.090519905 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:53.090533018 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:53.090584040 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:53.090610981 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:53.090743065 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:53.091865063 CET56954443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:53.091905117 CET4435695464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:54.037030935 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.037071943 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.037156105 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.037667990 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.037688017 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.690099001 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.690188885 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.692291021 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.692310095 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.692559958 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.696377993 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.696428061 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.696479082 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.696645975 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.739350080 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.819905996 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.820059061 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:54.820111036 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.821352959 CET56965443192.168.2.652.159.127.243
                            Jan 14, 2025 01:23:54.821378946 CET4435696552.159.127.243192.168.2.6
                            Jan 14, 2025 01:23:57.645607948 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:57.645705938 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:57.645776987 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:57.645869017 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:57.645967007 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:57.646037102 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:57.646133900 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:57.646172047 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:57.646327972 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:57.646372080 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.132874012 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.133138895 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.133167982 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.134289026 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.134793997 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.134980917 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.135163069 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.135163069 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.135226965 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.135246038 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.136373997 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.136852980 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.137033939 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.175334930 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.178303003 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.288264036 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.288397074 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.288456917 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.288479090 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.288616896 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.288691998 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.288700104 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.293000937 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.293068886 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.293083906 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.293134928 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.311162949 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.312880993 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.312902927 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.312953949 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.313169003 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.313184977 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.351331949 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.392287016 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.392398119 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.392539978 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.392561913 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.392604113 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.393229961 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.393313885 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.393345118 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.393399954 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.393882990 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.393959999 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.393971920 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.394026995 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.394078970 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.440618038 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.440747023 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.440814018 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.440877914 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.440998077 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.441061020 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.441076994 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.441298962 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.441370964 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.441385031 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.441438913 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.486897945 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.487018108 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.487112045 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.487143040 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.487143993 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.487212896 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.487256050 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.487271070 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.487272024 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.487298965 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.487306118 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.488825083 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.488843918 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.488903999 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.488918066 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.489245892 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.489881039 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.489900112 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.489939928 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.489959955 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.489968061 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.489993095 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.530973911 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.531186104 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.531925917 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.531950951 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.532004118 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.532691002 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.532757998 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.532793999 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.532996893 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.533696890 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.533741951 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.533781052 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.533795118 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.533847094 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.538727045 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.577934980 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.577999115 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578059912 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578116894 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578151941 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578175068 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578224897 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578242064 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578258038 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578286886 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578305960 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578392982 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578443050 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578464985 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578479052 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578506947 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578525066 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578739882 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578793049 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578828096 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578845024 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.578866005 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.578900099 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.621654987 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.621712923 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.621747017 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.621794939 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.621829987 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.621994972 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.622026920 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.622051001 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.622066975 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.622107983 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.622560978 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.622611046 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.622627020 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.622673988 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.623478889 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.623517990 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.623558044 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.623577118 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.623596907 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.623634100 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.625334978 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.625360012 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.625411034 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.625442028 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.625479937 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.625513077 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.667910099 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.667973042 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668067932 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668068886 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668142080 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668282986 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668334961 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668353081 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668371916 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668406963 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668427944 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668663025 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668709040 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668746948 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668765068 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668788910 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668809891 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668893099 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.668963909 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.668977976 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.669671059 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.669712067 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.669759989 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.669773102 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.669800997 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.669863939 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.669934034 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.669946909 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.670006990 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.670034885 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.670173883 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.670233011 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.671380997 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.671477079 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.671693087 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.671736002 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.671744108 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.671781063 CET56992443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.671797037 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.671813965 CET4435699264.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.672480106 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.672513008 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.672636032 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.672652960 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.711993933 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.712028027 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.712232113 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.712301970 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.712377071 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.712888956 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.712934017 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.712977886 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.712992907 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.713025093 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.713043928 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.713187933 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.713243008 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.713272095 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.713283062 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.713315010 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.713335037 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.713975906 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.714020967 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.714082956 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.714095116 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.714128017 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.714144945 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.714797974 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.714848995 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.714881897 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.714895964 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.714925051 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.714986086 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.715042114 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.715204954 CET56993443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.715234041 CET4435699364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.797946930 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.798351049 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.798386097 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.798691988 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.798973083 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.799026012 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.799165964 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.843327045 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.951339960 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.951394081 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.951433897 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.951483011 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.951499939 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.951626062 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.951916933 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.951975107 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.952837944 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.952903986 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.952910900 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:58.953054905 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.953170061 CET56999443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:58.953181982 CET4435699964.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.143131018 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.143383980 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.143394947 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.146919012 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.146992922 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.147329092 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.147512913 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.147546053 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.160686016 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.161072016 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.161134005 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.162247896 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.163302898 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.163439035 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.163450956 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.163501978 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.193185091 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.193216085 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.209328890 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.240483046 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.294859886 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.295038939 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.295085907 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.295105934 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.295286894 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.295308113 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.295337915 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.295358896 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.299694061 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.299714088 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.299746037 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.299756050 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.299788952 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.299802065 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.316184044 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316348076 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316456079 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316521883 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.316589117 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316627026 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316664934 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.316688061 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316715002 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.316730976 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316734076 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.316765070 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.316800117 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.365592003 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.382945061 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.382978916 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.383009911 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.383044004 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.383054018 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.383157015 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.383208036 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.383328915 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.383346081 CET4435700464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.383363008 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.383397102 CET57004443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.385996103 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.386029005 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.386096001 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.386437893 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.386450052 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.398288965 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.398344040 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.398435116 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.398792028 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.398812056 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.406819105 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.406852961 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.407011032 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.407011032 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.407061100 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.407493114 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.407532930 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.407557964 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.407572031 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.407610893 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.407648087 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.407648087 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.410480976 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.410561085 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.410574913 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.410633087 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.411144972 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.411201000 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.411216974 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.411231995 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.411338091 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.497395992 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.497522116 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.497581005 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.498063087 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.498136044 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.498143911 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.498200893 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.498358011 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.498377085 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.498406887 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.498863935 CET57003443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.498891115 CET4435700364.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.509890079 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.509962082 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.510030985 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.510390997 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.510421991 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.510476112 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.510612965 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.510649920 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.510749102 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.510761023 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.511329889 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.511420965 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.511552095 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.511585951 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.511600971 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.511656046 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.511806011 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.511837006 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.512309074 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.512342930 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.512784958 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.512809038 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.512882948 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.513039112 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.513052940 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.515801907 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.515810966 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.515969038 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.516339064 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.516347885 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.541091919 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:23:59.541126966 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:23:59.541183949 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:23:59.541704893 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:23:59.541718006 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:23:59.876437902 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.885083914 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.912892103 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.912955046 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.913655996 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.913672924 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.914253950 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.914541006 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.914618969 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.915060043 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.915148973 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.915571928 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.915666103 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.915801048 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:23:59.915818930 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.915836096 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:23:59.958944082 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:23:59.959374905 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.984308004 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.986223936 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:23:59.991075039 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.000724077 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.004518032 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.013984919 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.031718016 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.033615112 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.033618927 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.033776045 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.033807993 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.033847094 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.033899069 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.033940077 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.033948898 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.033961058 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.034024000 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.034074068 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.034074068 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.038816929 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.038939953 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.038992882 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.039009094 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.039143085 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.039163113 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.039194107 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.039201975 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.039216042 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.044147968 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.044189930 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.044222116 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.044229031 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.045666933 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.045675993 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.045694113 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.045829058 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.045838118 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.045933962 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.045939922 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.046036959 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.046046019 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.046150923 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.046164036 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.046258926 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.046267033 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.046358109 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.046390057 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.046628952 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.047229052 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.047276974 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.047277927 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.047327995 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.047346115 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.047384977 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.047560930 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.047607899 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.047611952 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.047662973 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.049540043 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.049604893 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.054795027 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.055021048 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.058837891 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.059140921 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.076349020 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.076514006 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.076811075 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.077169895 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.080308914 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.080554008 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.091079950 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.095276117 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.095639944 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.105665922 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.105690002 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.105720997 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.105727911 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.119488001 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.120007038 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.124732018 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.124764919 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.124926090 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.124989986 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.126821995 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.126888037 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.129475117 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.129573107 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.129591942 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.129674911 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.129734993 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.138308048 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.138345957 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.138431072 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.138540030 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.138624907 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.141791105 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.141820908 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.141839027 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.179342031 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.179346085 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.183329105 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.183342934 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.183352947 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.187336922 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.193406105 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.246088982 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246202946 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246248960 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246260881 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.246285915 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246366024 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246387005 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246407986 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246457100 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.246464014 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246474981 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246501923 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.246545076 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.246587038 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246607065 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246634960 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246659994 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.246700048 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.246754885 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246774912 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246798038 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246805906 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.246814013 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.246829033 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.246850014 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.246864080 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.246877909 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246944904 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.246994019 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.247879028 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248025894 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248100042 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248117924 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248222113 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248241901 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248281002 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248300076 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248325109 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248327017 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248403072 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248444080 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248461962 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248534918 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248577118 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248584032 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248634100 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248670101 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248799086 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248819113 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248855114 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248872995 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.248897076 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.248919964 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.249586105 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249620914 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249643087 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249721050 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249722958 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249767065 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249777079 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249778986 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.249799013 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249811888 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.249825001 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249851942 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.249878883 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249913931 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249934912 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249938965 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.249963045 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.249963999 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.250004053 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.250140905 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.250169992 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.250202894 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.250207901 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.250236034 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.250287056 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.250334024 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.250349998 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.250371933 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.250449896 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.264715910 CET57011443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.264735937 CET4435701164.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.271403074 CET57012443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.271471024 CET4435701264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.272574902 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.272630930 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.273046970 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.275794983 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.275837898 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.277120113 CET57015443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.277137041 CET4435701564.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.279341936 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.279437065 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.279514074 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.279767036 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.279805899 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.298288107 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.298340082 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.298402071 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.298604012 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.298618078 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.299752951 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.299844980 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.299932003 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.300096989 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.300136089 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.301752090 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.334671021 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.334702969 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.334863901 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.334865093 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.334882021 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.334913969 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.334952116 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.334996939 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.335586071 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335608959 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335654020 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.335655928 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335676908 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335695982 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335732937 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.335732937 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.335732937 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.335758924 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335805893 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.335808992 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.335828066 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.335891008 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.335899115 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.335913897 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.336036921 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.336375952 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.336446047 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.336461067 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.336798906 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.336888075 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.336899042 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.336946964 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.336956978 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.337028980 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.337198019 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.337265015 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.337277889 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.337333918 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.337368011 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.337596893 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.337663889 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.337681055 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.337681055 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.337723017 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.337775946 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.337802887 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.337848902 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.338160992 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.338184118 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.338202000 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.338222980 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.338263035 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.338608980 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.338675976 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.338680029 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.338725090 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.338767052 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.339365005 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339389086 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339410067 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339431047 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.339467049 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339497089 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.339545965 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339575052 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339602947 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.339620113 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.339734077 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.341607094 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.341650963 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.341706991 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.342051029 CET57016443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.342078924 CET4435701664.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.342462063 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.342535973 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.342566967 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.342936993 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.343009949 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.343025923 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.343075991 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.344625950 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.344688892 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.344718933 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.344733000 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.344780922 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.346771955 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.346839905 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.346904993 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.347202063 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.347234964 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.353401899 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.353506088 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.353715897 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.354896069 CET57021443192.168.2.6104.26.5.15
                            Jan 14, 2025 01:24:00.354918003 CET44357021104.26.5.15192.168.2.6
                            Jan 14, 2025 01:24:00.382842064 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.382950068 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.383043051 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.383239985 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.383276939 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.392473936 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.392507076 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.392671108 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.392831087 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.392844915 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.396512032 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:00.396668911 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:00.396740913 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:00.423922062 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424087048 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424138069 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424170971 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424245119 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424284935 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424288988 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424288988 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424315929 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424336910 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424362898 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424364090 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424427986 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424443007 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424498081 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424520969 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424572945 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424582958 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.424602032 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.424633980 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.425352097 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.425404072 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.425417900 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.425432920 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.425462008 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.425811052 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.425872087 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.425888062 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.426013947 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.426065922 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.426071882 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.426086903 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.426100016 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.426124096 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.426139116 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.426743984 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.426765919 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.426805973 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.426820993 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.426855087 CET57019443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.426868916 CET4435701964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.426891088 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.426918983 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.426950932 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.426979065 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.426995039 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.427025080 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.427045107 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.428128958 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.428165913 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.428198099 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.428210020 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.428236961 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.428251982 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.428303003 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.428317070 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.428462982 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.429018974 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.429055929 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.429088116 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.429100990 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.429152966 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.433162928 CET56933443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:00.433228016 CET44356933142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:00.434401989 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.434472084 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.434617996 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.434617996 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.434684992 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.434952974 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.434997082 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.435034037 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.435058117 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.435086012 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.436019897 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.436068058 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.436094999 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.436106920 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.436136007 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.437728882 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.437766075 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.437787056 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.437808037 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.437832117 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.437832117 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.437856913 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.437901020 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.437901020 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.437916040 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.437978029 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.438029051 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.438041925 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.438127041 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.438132048 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.438179016 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.438446999 CET57017443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.438477039 CET4435701764.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.442161083 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.442188978 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.442249060 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.442434072 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.442452908 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.472151041 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.508232117 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.508326054 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.508438110 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.508503914 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.508546114 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.508560896 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.508615971 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.509124041 CET57018443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.509151936 CET4435701864.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.513711929 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.513782978 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.513859987 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.514048100 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.514081955 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.515420914 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.515482903 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.515511990 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.515535116 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.515568018 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.515779972 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.515825987 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.515831947 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.515846014 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.515868902 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.515901089 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.515923977 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.516590118 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.516630888 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.516685009 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.516685009 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.516700029 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.516742945 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.516788960 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.516846895 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.518385887 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.518426895 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.518451929 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.518462896 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.518486977 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.518503904 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.518565893 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.518614054 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.518635035 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.518646002 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.518671989 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.518688917 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.519277096 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.519351006 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.519361019 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.519376040 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.519412041 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.519431114 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604204893 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604265928 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604296923 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604325056 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604343891 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604366064 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604482889 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604540110 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604566097 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604571104 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604600906 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604619026 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604918003 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604960918 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.604983091 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.604995012 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605031013 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605031013 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605498075 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605540037 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605562925 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605573893 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605600119 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605618954 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605639935 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605701923 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605714083 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605766058 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.605807066 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.605856895 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.606003046 CET57014443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.606033087 CET4435701464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.610579014 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.610672951 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.610773087 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.610944033 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.610980034 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.760677099 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.761044979 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.761107922 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.761684895 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.762073040 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.762171984 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.762247086 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.778867960 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.779189110 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.779256105 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.780420065 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.782645941 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.782664061 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.782876015 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.782877922 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.782890081 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.782917023 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.783519983 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.784893990 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.785006046 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.785041094 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.793420076 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.793637037 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.793659925 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.794148922 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.794507980 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.794595957 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.794644117 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.807333946 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.815272093 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.819328070 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.819560051 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.819624901 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.820647955 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.820729971 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.821033001 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.821099043 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.821208000 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.821227074 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.827322006 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.831367970 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.831423044 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.839337111 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.847749949 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.851294041 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.851545095 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.851561069 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.852612019 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.852716923 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.853051901 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.853121042 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.853291988 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.853305101 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:00.855865002 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.856070042 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.856103897 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.859925032 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.859999895 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.860321045 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.860394001 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.860579967 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.860596895 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.863367081 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.896686077 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:00.911840916 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.911912918 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.911981106 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.911988020 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.912120104 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.912121058 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.915124893 CET57029443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.915163040 CET4435702964.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.925614119 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.925844908 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.925940990 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.926331043 CET57030443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.926386118 CET4435703064.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.927747965 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928019047 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928075075 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928080082 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.928124905 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928169966 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928174019 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.928188086 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928212881 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.928232908 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928278923 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.928508043 CET57031443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.928540945 CET4435703164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.928889036 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.928941965 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.929009914 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.929692030 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.929723978 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.936079025 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.936296940 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.936328888 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.937199116 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.937253952 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.937659025 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.937712908 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.938555956 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.938574076 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.939292908 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.939435959 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.939524889 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.939528942 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.939553022 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.939601898 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.939851999 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.939913988 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.939943075 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.940001011 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.940092087 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.940967083 CET57033443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.940984964 CET4435703364.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.946852922 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.946901083 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.947173119 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.947365046 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:00.947384119 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:00.950259924 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950321913 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950365067 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950377941 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.950422049 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950489044 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.950504065 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950544119 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950556993 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.950614929 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.951215982 CET57032443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.951246023 CET4435703264.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.951567888 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.951623917 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.951841116 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.952328920 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.952358961 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.976262093 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.976448059 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.976479053 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.977946997 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.977999926 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.978283882 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.978359938 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:00.978413105 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:00.989578962 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.001594067 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.001636982 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.001666069 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.001708031 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.001710892 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.001713991 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.001746893 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.001791954 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.002363920 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.002427101 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.002443075 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.002578020 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.007260084 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:01.007360935 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:01.007803917 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:01.008450031 CET57035443192.168.2.6172.67.75.166
                            Jan 14, 2025 01:24:01.008469105 CET44357035172.67.75.166192.168.2.6
                            Jan 14, 2025 01:24:01.019582987 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.019593954 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.067038059 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.084413052 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.084469080 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.084574938 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.084598064 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.084631920 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.084681988 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.085236073 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.085242987 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.085309982 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.088160038 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.088376045 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.089308977 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.089363098 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.089370966 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.089413881 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.089443922 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.089446068 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.089505911 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.090219975 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.090291977 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.090905905 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.090992928 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.091006041 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.091082096 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.091142893 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.091249943 CET57034443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.091279984 CET4435703464.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.096534967 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.096785069 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.096848011 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.098294973 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.098377943 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.098691940 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.098781109 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.098793983 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.125283957 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.125339031 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.125382900 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.125466108 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.125477076 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.125520945 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.125667095 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.125674963 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.125718117 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.131181955 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.131191015 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.131211042 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.131243944 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.139334917 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.143708944 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.143743992 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.175271034 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.177170038 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.177382946 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.178035975 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.178042889 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.178113937 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.178144932 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.178205967 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.178509951 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.178571939 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.179518938 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.179565907 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.179584026 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.179613113 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.179640055 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.191036940 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.214765072 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.214776039 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.214905977 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.214940071 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.215528011 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.215538025 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.215558052 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.215593100 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.215600967 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.215620995 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.216471910 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.216480017 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.216521025 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.216527939 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.216854095 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.218239069 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.218249083 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.218276978 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.218298912 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.218303919 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.218342066 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.222475052 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.269916058 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.269927025 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270004034 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270018101 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.270082951 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270210981 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.270834923 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270842075 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270881891 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270911932 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.270936966 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.270975113 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.271001101 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.272010088 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.272053957 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.272088051 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.272100925 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.272130966 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.273438931 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.273452044 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.273480892 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.273500919 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.273513079 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.273540020 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.273545980 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.273566961 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.273601055 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.273736954 CET57036443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.273767948 CET4435703664.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274223089 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274343967 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274401903 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274446964 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274456024 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274470091 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.274542093 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274580002 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.274580002 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.274837017 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274866104 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.274920940 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.274940014 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.275046110 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.300837040 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.300893068 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.300915956 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.300934076 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.301040888 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.301389933 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.301420927 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.301460981 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.301465988 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.301490068 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.301949024 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.301985979 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.302012920 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.302017927 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.302048922 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.302064896 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.302894115 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.302912951 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.302947044 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.302953005 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.302975893 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.302997112 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.365082026 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.365097046 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.365278006 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.365905046 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.365914106 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.365977049 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.366008997 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.366220951 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.366765976 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.366830111 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.367846966 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.367872000 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.367911100 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.367927074 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.367959023 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.386858940 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.386900902 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.386970997 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.386976957 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.387181997 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.387459993 CET57039443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.387476921 CET4435703964.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.408783913 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.409025908 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.409090996 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.409573078 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.409895897 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.409987926 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.410120964 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.410562038 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.451338053 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.455580950 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.455595016 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.455626965 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.455684900 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.455759048 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.455797911 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.456260920 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.456289053 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.456326008 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.456341982 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.456372976 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.456783056 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.456809998 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.456844091 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.456859112 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.456887960 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.456916094 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.456924915 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.457242966 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.457268000 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.457777977 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.457787037 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.457813978 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.457869053 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.457873106 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.457887888 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.457916975 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.458276987 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.458373070 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.458471060 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.463426113 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.463675022 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.463737965 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.464858055 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.465326071 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.465437889 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.465502024 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.499325991 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.503673077 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.507515907 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.545890093 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.545931101 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.546061039 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.546081066 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.546350956 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.546382904 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.546411037 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.546411991 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.546431065 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.546478033 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.546526909 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.546526909 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.546683073 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.547158957 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.547183990 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.547228098 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.547244072 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.547276974 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.547321081 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.547804117 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.547827005 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.547878981 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.547890902 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.547920942 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.547938108 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.548521996 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.548546076 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.548585892 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.548598051 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.548626900 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.548697948 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.549381971 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.549413919 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.549457073 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.549468994 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.549520016 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.549523115 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.549545050 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.549557924 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.549789906 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.550054073 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.550079107 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.550124884 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.550142050 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.550168991 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.550172091 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.550219059 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.550232887 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.550290108 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.562158108 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.562222004 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.562294006 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.562321901 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.562397003 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.564429045 CET57043443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.564467907 CET4435704364.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.613460064 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.613585949 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.613646984 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.613679886 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.613833904 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.613899946 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.613914967 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.613992929 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.614007950 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.614231110 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.614878893 CET57044443192.168.2.664.29.17.1
                            Jan 14, 2025 01:24:01.614898920 CET4435704464.29.17.1192.168.2.6
                            Jan 14, 2025 01:24:01.617985964 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618108034 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618204117 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618288994 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.618304968 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618395090 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618417025 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.618432999 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.618447065 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618540049 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.618593931 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.619066000 CET57045443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.619079113 CET4435704564.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.623722076 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.623763084 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.623827934 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.624100924 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.624118090 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653466940 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653511047 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653676033 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653683901 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.653683901 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.653721094 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653769970 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653817892 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.653817892 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.653820992 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653883934 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.653903961 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653939962 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:01.653989077 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.654464006 CET57040443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:01.654489994 CET4435704064.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.223542929 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.232074976 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.232091904 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.233491898 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.234666109 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.234858990 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.234905005 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.284796953 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.366823912 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.366867065 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.366905928 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.366938114 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.366949081 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.366985083 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:02.366993904 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.369973898 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.529732943 CET57051443192.168.2.664.29.17.65
                            Jan 14, 2025 01:24:02.529784918 CET4435705164.29.17.65192.168.2.6
                            Jan 14, 2025 01:24:06.667555094 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:06.667588949 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:06.667804003 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:06.668370008 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:06.668385983 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.588803053 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.588892937 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.593712091 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.593725920 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.594080925 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.595712900 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.595712900 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.595738888 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.595825911 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.643340111 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.718290091 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.718496084 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:07.718558073 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.718734980 CET57080443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:07.718750954 CET4435708052.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:26.963579893 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:26.963623047 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:26.963845968 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:26.964427948 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:26.964452982 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.629368067 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.629427910 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.632179022 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.632193089 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.632524967 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.634334087 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.634334087 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.634357929 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.634574890 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.675339937 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.766441107 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.766652107 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.766710997 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.767772913 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:27.767792940 CET4435720552.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:27.767802000 CET57205443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:28.037303925 CET8049704217.20.57.19192.168.2.6
                            Jan 14, 2025 01:24:28.037446022 CET4970480192.168.2.6217.20.57.19
                            Jan 14, 2025 01:24:28.038800001 CET4970480192.168.2.6217.20.57.19
                            Jan 14, 2025 01:24:28.043667078 CET8049704217.20.57.19192.168.2.6
                            Jan 14, 2025 01:24:49.895741940 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:49.895852089 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:49.896157026 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:49.896282911 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:49.896313906 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:50.528902054 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:50.529272079 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:50.529340029 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:50.530245066 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:50.530766010 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:50.530927896 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:24:50.581700087 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:24:54.529278040 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:54.529319048 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:54.529407024 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:54.530247927 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:54.530260086 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.156805992 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.156944036 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.159351110 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.159359932 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.160123110 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.162308931 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.162403107 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.162408113 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.162581921 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.207333088 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.284039021 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.284324884 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.284406900 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.284672976 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:24:55.284692049 CET4435724952.159.127.243192.168.2.6
                            Jan 14, 2025 01:24:55.284715891 CET57249443192.168.2.652.159.127.243
                            Jan 14, 2025 01:25:01.229984999 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:25:01.230071068 CET44357248142.250.185.100192.168.2.6
                            Jan 14, 2025 01:25:01.230268955 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:25:01.833679914 CET57248443192.168.2.6142.250.185.100
                            Jan 14, 2025 01:25:01.833749056 CET44357248142.250.185.100192.168.2.6
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 14, 2025 01:23:45.499391079 CET53602111.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:45.501123905 CET53579271.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:45.605307102 CET53512761.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:46.577807903 CET53555841.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:49.833424091 CET6349453192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:49.833774090 CET5408953192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:49.840226889 CET53634941.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:49.840250969 CET53540891.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:50.901662111 CET5717853192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:50.901860952 CET6419253192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:50.911365986 CET53571781.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:50.915354013 CET53641921.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:58.321257114 CET53654121.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:59.387341022 CET5345053192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:59.387473106 CET6445853192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:59.396789074 CET53644581.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:59.396954060 CET53534501.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:59.503009081 CET53563671.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:59.531827927 CET6525553192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:59.532016993 CET6157753192.168.2.61.1.1.1
                            Jan 14, 2025 01:23:59.538650990 CET53652551.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:59.540283918 CET53615771.1.1.1192.168.2.6
                            Jan 14, 2025 01:23:59.628426075 CET53582631.1.1.1192.168.2.6
                            Jan 14, 2025 01:24:00.384279013 CET5693053192.168.2.61.1.1.1
                            Jan 14, 2025 01:24:00.384421110 CET6374653192.168.2.61.1.1.1
                            Jan 14, 2025 01:24:00.391408920 CET53569301.1.1.1192.168.2.6
                            Jan 14, 2025 01:24:00.392074108 CET53637461.1.1.1192.168.2.6
                            Jan 14, 2025 01:24:03.625667095 CET53646461.1.1.1192.168.2.6
                            Jan 14, 2025 01:24:22.668154001 CET53592061.1.1.1192.168.2.6
                            Jan 14, 2025 01:24:45.247951984 CET53579361.1.1.1192.168.2.6
                            Jan 14, 2025 01:24:45.563899994 CET53653851.1.1.1192.168.2.6
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 14, 2025 01:23:49.833424091 CET192.168.2.61.1.1.10x5a5fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:49.833774090 CET192.168.2.61.1.1.10xba3aStandard query (0)www.google.com65IN (0x0001)false
                            Jan 14, 2025 01:23:50.901662111 CET192.168.2.61.1.1.10xf614Standard query (0)jaffeusacanna-9646.vercel.appA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:50.901860952 CET192.168.2.61.1.1.10xbad4Standard query (0)jaffeusacanna-9646.vercel.app65IN (0x0001)false
                            Jan 14, 2025 01:23:59.387341022 CET192.168.2.61.1.1.10x2131Standard query (0)jaffeusacanna-9646.vercel.appA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.387473106 CET192.168.2.61.1.1.10x494Standard query (0)jaffeusacanna-9646.vercel.app65IN (0x0001)false
                            Jan 14, 2025 01:23:59.531827927 CET192.168.2.61.1.1.10x2d97Standard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.532016993 CET192.168.2.61.1.1.10xf3f2Standard query (0)api.db-ip.com65IN (0x0001)false
                            Jan 14, 2025 01:24:00.384279013 CET192.168.2.61.1.1.10xb74fStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:24:00.384421110 CET192.168.2.61.1.1.10x8c0cStandard query (0)api.db-ip.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 14, 2025 01:23:49.840226889 CET1.1.1.1192.168.2.60x5a5fNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:49.840250969 CET1.1.1.1192.168.2.60xba3aNo error (0)www.google.com65IN (0x0001)false
                            Jan 14, 2025 01:23:50.911365986 CET1.1.1.1192.168.2.60xf614No error (0)jaffeusacanna-9646.vercel.app64.29.17.1A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:50.911365986 CET1.1.1.1192.168.2.60xf614No error (0)jaffeusacanna-9646.vercel.app216.198.79.1A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.396954060 CET1.1.1.1192.168.2.60x2131No error (0)jaffeusacanna-9646.vercel.app64.29.17.65A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.396954060 CET1.1.1.1192.168.2.60x2131No error (0)jaffeusacanna-9646.vercel.app216.198.79.65A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.538650990 CET1.1.1.1192.168.2.60x2d97No error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.538650990 CET1.1.1.1192.168.2.60x2d97No error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.538650990 CET1.1.1.1192.168.2.60x2d97No error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:23:59.540283918 CET1.1.1.1192.168.2.60xf3f2No error (0)api.db-ip.com65IN (0x0001)false
                            Jan 14, 2025 01:24:00.391408920 CET1.1.1.1192.168.2.60xb74fNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:24:00.391408920 CET1.1.1.1192.168.2.60xb74fNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:24:00.391408920 CET1.1.1.1192.168.2.60xb74fNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:24:00.392074108 CET1.1.1.1192.168.2.60x8c0cNo error (0)api.db-ip.com65IN (0x0001)false
                            • jaffeusacanna-9646.vercel.app
                            • https:
                              • api.db-ip.com
                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.65692852.159.127.243443
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 44 74 32 79 47 30 43 4c 45 2b 54 4e 2b 65 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 61 62 30 64 32 63 32 63 64 34 65 64 32 66 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: ODt2yG0CLE+TN+eG.1Context: 46ab0d2c2cd4ed2f
                            2025-01-14 00:23:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2025-01-14 00:23:46 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 44 74 32 79 47 30 43 4c 45 2b 54 4e 2b 65 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 61 62 30 64 32 63 32 63 64 34 65 64 32 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4d 63 78 72 55 71 71 66 4e 53 37 70 41 31 79 4e 4b 67 5a 61 6b 53 4d 70 58 66 7a 37 52 4d 61 44 6e 72 76 4e 53 62 45 38 43 33 64 69 4c 47 62 76 41 59 36 58 42 63 30 43 38 61 65 33 4f 6b 45 49 6f 4f 68 43 52 34 64 51 69 39 6b 52 6f 6d 38 78 59 6e 61 62 73 4e 74 6e 31 68 38 73 34 48 6d 64 36 53 65 41 4f 4b 42 70 79 4a 36 74
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ODt2yG0CLE+TN+eG.2Context: 46ab0d2c2cd4ed2f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUMcxrUqqfNS7pA1yNKgZakSMpXfz7RMaDnrvNSbE8C3diLGbvAY6XBc0C8ae3OkEIoOhCR4dQi9kRom8xYnabsNtn1h8s4Hmd6SeAOKBpyJ6t
                            2025-01-14 00:23:46 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 44 74 32 79 47 30 43 4c 45 2b 54 4e 2b 65 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 61 62 30 64 32 63 32 63 64 34 65 64 32 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: ODt2yG0CLE+TN+eG.3Context: 46ab0d2c2cd4ed2f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2025-01-14 00:23:46 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2025-01-14 00:23:46 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 4c 4f 75 62 74 30 4d 75 55 2b 66 35 61 35 49 6f 78 53 32 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: aLOubt0MuU+f5a5IoxS2Og.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.65694064.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:51 UTC682OUTGET /zqh.heups/ HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:51 UTC556INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 235735
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="zqh.heups"
                            Content-Length: 806
                            Content-Type: text/html; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:23:51 GMT
                            Etag: "dcb8d3f53fc5c017c6e8572025a5a8a3"
                            Last-Modified: Sat, 11 Jan 2025 06:54:56 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::mcb2b-1736814231497-099228c6006f
                            Connection: close
                            2025-01-14 00:23:51 UTC806INData Raw: 0a 3c 2f 68 74 6d 6c 3e 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 61 62 20 4e 65 77 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20
                            Data Ascii: </html><!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Tab New</title> <style> body, html { margin: 0; padding: 0;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.65694164.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:51 UTC583OUTGET /img/Mate.mp4 HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept-Encoding: identity;q=1, *;q=0
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: video
                            Referer: https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            Accept-Language: en-US,en;q=0.9
                            Range: bytes=0-
                            2025-01-14 00:23:51 UTC594INHTTP/1.1 206 Partial Content
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 235009
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="Mate.mp4"
                            Content-Length: 292266
                            Content-Range: bytes 0-292265/292266
                            Content-Type: video/mp4
                            Date: Tue, 14 Jan 2025 00:23:51 GMT
                            Etag: "10b6a79b6905a100feb12b61fed435b8"
                            Last-Modified: Sat, 11 Jan 2025 07:07:02 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::rbqbq-1736814231691-dad3072c4b71
                            Connection: close
                            2025-01-14 00:23:51 UTC2372INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 09 92 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 00 12 1e 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 08 bc 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 12 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 04 38 00 00 00 00 00 24 65 64 74
                            Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd@trak\tkhd@8$edt
                            2025-01-14 00:23:51 UTC959INData Raw: 00 00 00 00 00 00 00 01 00 00 09 c2 00 00 00 62 75 64 74 61 00 00 00 5a 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 2d 69 6c 73 74 00 00 00 25 a9 74 6f 6f 00 00 00 1d 64 61 74 61 00 00 00 01 00 00 00 00 4c 61 76 66 35 39 2e 32 37 2e 31 30 30 00 00 00 08 66 72 65 65 00 04 6b f0 6d 64 61 74 00 00 02 aa 06 05 ff ff a6 dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32
                            Data Ascii: budtaZmeta!hdlrmdirappl-ilst%toodataLavf59.27.100freekmdatEH, #x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x2
                            2025-01-14 00:23:51 UTC4744INData Raw: 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 01 a7 5c 00 50 8c b2 03 a3 62 e3 a8 44 09 d7 d7 07 b5 83 dc 3d 6c 6a 00 bb f2 29 38 16 6b fa 05 4c 11 27 a9 08 22 67 dc 6e bd ee 4d c7 d6 61 de 13 fe 2d e3 fc e3 03 27 cc 38 e2 a9 f6 14 16 98 27 ea 51 80 e1 33 13 b7 af 0c 17 80 d1 ef 22 31 f8 a0 3b a6 64 39 05 a4 26 29 19 98 1e e2 a4 c0 cf dd 27 90 49 31 cb 55 99 42 d4 37 9a ee 9b 92 4d 63 1d f5 ad 29 d7 03 0e ee f9 fb 4f 0c d1 ec 87 7c a1 04 a6 68 25 fc ff ff af ff f8 01 45 25 e9 e1 3c 99 0e 05 72 4a 64 65 ee 46 11 e0 9e e5 b8 d9 aa 79 9c 2a 07 dd e2 80 63 e5 d6
                            Data Ascii: \PbD=lj)8kL'"gnMa-'8'Q3"1;d9&)'I1UB7Mc)O|h%E%<rJdeFy*c
                            2025-01-14 00:23:51 UTC5930INData Raw: 03 32 d3 97 6a e1 e2 44 cd 61 c5 fb 55 76 c9 d1 7b 47 7c 48 a8 71 f9 1b dd e5 08 a6 01 1e 6b 61 b0 fd a6 c0 9d 8e db bc 4b 07 48 e9 ee 37 54 b2 6a 36 7e 6f 17 32 00 c9 7b 29 42 f1 0d d5 8b 12 9a c7 69 fb a3 95 53 2a af 21 4d 4b f6 63 86 bd 9c 16 5e fa 67 7c 29 cc 06 b5 9f 68 7e 67 fc bb dd b3 f9 8b 99 b6 46 89 89 6d 87 41 d4 e3 de 07 eb 1c 7b 2b 04 d1 6a 9f 77 23 96 df 00 bf 65 68 49 1d 33 22 e3 d7 cf 29 64 bf a7 2e 01 d9 bd 09 da 28 a7 38 a4 aa fe 6a 62 33 eb 82 0a a0 64 b7 dd bb e6 19 46 95 61 05 85 ad c3 4d 42 d6 2f 77 ac 6d db 69 11 ed e3 45 1e bd 79 8a bf c4 83 7c ac 9b 37 e0 bc 99 28 61 f6 80 c8 00 21 b1 60 16 c5 00 f0 cb 2d e4 ea 51 52 02 af a9 e9 05 96 09 ec 80 7f 2d cc d9 6f 62 e3 42 a4 c1 05 fd 74 2f 65 29 8f 79 e3 fe b6 cb 29 04 35 b3 fb 04 5a
                            Data Ascii: 2jDaUv{G|HqkaKH7Tj6~o2{)BiS*!MKc^g|)h~gFmA{+jw#ehI3")d.(8jb3dFaMB/wmiEy|7(a!`-QR-obBt/e)y)5Z
                            2025-01-14 00:23:51 UTC7116INData Raw: 6f f7 64 2f df c2 3a 5f 02 6c 7e a1 d3 e4 2b db fd b0 86 6a 75 88 71 c7 d4 0b bf bd 5c f9 11 21 84 45 89 01 10 80 49 fa 39 30 4c a5 e9 9a 7a aa a2 93 38 8f f3 e8 06 8f d9 75 89 d8 c2 7d 72 1e ff 82 50 1a 9c d6 a0 74 26 cb f7 b5 50 66 55 d9 c4 7a b5 a4 df 87 4d 8d 83 01 b1 24 99 f3 7d ba 62 f0 f3 fc 08 52 60 3a 06 53 db 26 1c 07 7d 33 e1 61 8e ae b5 17 7a dc bd 61 ac ea 50 ce 28 de fc da 00 00 03 00 00 03 00 e5 fa 2f ff d4 d5 a1 ba 79 9b 45 26 ec 66 72 57 03 86 7b a4 95 61 9d 80 7f 2c 2f ce 36 8d 9f e0 e3 2d a2 48 53 aa 9c fd b3 67 64 16 df cb 1a f6 c5 5f 52 d2 ba bd 62 bf 6d 2f 37 ff ea 10 63 76 7f a2 f1 fd ad 35 0f bc ec 61 44 41 56 b8 0f 46 70 49 3a b6 25 79 9b 70 fb 16 b1 5b 91 bf 71 aa 7d 80 3a 0d c0 bd 53 33 46 a8 18 21 d3 cd 49 8c 29 17 b5 95 cc 49
                            Data Ascii: od/:_l~+juq\!EI90Lz8u}rPt&PfUzM$}bR`:S&}3azaP(/yE&frW{a,/6-HSgd_Rbm/7cv5aDAVFpI:%yp[q}:S3F!I)I
                            2025-01-14 00:23:51 UTC8302INData Raw: c5 5a 10 9e a1 c6 07 4d 29 cc 55 a4 b7 1a 66 69 69 09 6b 73 91 96 d6 a3 35 85 8c 7b 28 3a 54 d4 21 56 6b e9 9b 5c 9f e6 db c7 14 91 24 cf 20 4a c2 f6 ee 0e e1 cf 9a f6 99 5f e9 0f 4b f7 05 94 b3 50 44 8a df e5 b3 5b a7 c7 e4 fb 45 6f fd a3 6d df 77 c3 d9 06 8a e0 64 a7 e0 8a eb c7 fd f4 12 44 15 2a 59 69 ab 17 3a 59 4c cc ba ef 38 5d 7b a7 dd 34 da 23 87 d5 77 44 fa fb 97 f9 54 a9 49 61 f2 58 ec b5 1d 5e 57 0e 81 e9 49 1f 68 62 bd 67 08 5b a3 fb 96 6c 84 4d 3d 39 3b 40 d9 83 20 01 9b 09 60 20 6e 99 60 94 d1 7d f5 d5 3c 67 b7 de a7 ea 62 4a 01 93 dc 65 25 c1 55 80 7b 70 32 28 d0 06 e9 06 45 38 5f c5 f0 11 22 f1 53 bb 7a 31 84 b0 f7 6f 8d 26 38 d7 48 fb ea 27 cc f3 38 32 84 9d 37 21 77 12 b6 7c 60 cc 6f 09 93 3d 5c 9f 14 21 11 ca b8 c0 77 b2 e2 70 8d b3 02
                            Data Ascii: ZM)Ufiiks5{(:T!Vk\$ J_KPD[EomwdD*Yi:YL8]{4#wDTIaX^WIhbg[lM=9;@ ` n`}<gbJe%U{p2(E8_"Sz1o&8H'827!w|`o=\!wp
                            2025-01-14 00:23:51 UTC6676INData Raw: 39 41 e4 c0 26 57 04 00 15 66 56 33 c5 79 35 64 29 ad d6 c7 8a 46 0d 9d 26 ee 35 fb b5 61 98 0e 70 22 5a 16 94 35 73 f4 e6 ae 70 2f 4e 01 27 41 ec 56 58 9b 0f fe dd c6 a6 6f c6 da 44 cf c4 35 ed e5 64 74 59 69 68 25 7a ae 9e cb b8 35 29 84 6c df 2d 55 a6 d9 8f 44 4d cf 0e e2 de 02 f7 6f b8 4e 6b 4c 7a dd 66 f7 62 bd a8 da d8 d4 92 89 f6 58 58 e3 df 32 9c a4 cc 4c 8b 25 26 ab 8e 95 e2 54 85 14 42 d8 64 0e e4 a8 cc 94 e9 d9 05 03 5e 55 f8 8a 75 39 5e 7f d3 e6 cc 83 c7 e8 49 a4 7e a7 36 32 47 62 e2 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 03 ba 00 00 04 70 41 9e c9 45 15 2c 12 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 01 73 40 82 97 b5 7d 5e 15 f7 eb 85 d4 12 80 13 e6 82 e1 6a 1f 62
                            Data Ascii: 9A&WfV3y5d)F&5ap"Z5sp/N'AVXoD5dtYih%z5)l-UDMoNkLzfbXX2L%&TBd^Uu9^I~62GbpAE,s@}^jb
                            2025-01-14 00:23:51 UTC10674INData Raw: a7 06 28 7e 61 ce 23 2b db 29 61 cd d0 74 15 dc 37 8a f2 78 f4 3c b3 fa 1b 1c 99 e5 9e fe 2e db c1 9d 97 10 53 ef b3 70 47 80 d1 3b 44 c5 fe 7c 44 21 2d a2 47 bc a4 fe 20 6d d0 7a bc 3f 49 ce 24 57 7a 39 5e a6 a1 2b 6d d4 51 65 ed 3a e9 90 c6 11 e3 06 11 b8 25 5f 32 64 b3 a4 a6 d4 ed 9d c9 65 b6 a8 7a ec df f4 f4 eb 95 b8 52 14 7d cc 36 a5 e4 6b 8d fc cd 23 c3 d0 1b 92 3c c1 71 bc 9a b3 bc 56 de ec 14 c7 9f 79 53 b1 af 10 1e 5d 63 fb fc 7e 9c da 1a 23 2d c0 b4 73 d8 9c 64 c3 1e 9d 93 75 d4 e2 bd 7f 21 47 92 1c 19 8f f4 a0 1a 4a 3b 75 34 7d d4 fd 94 bb f9 23 9b 69 9f b9 ad 58 60 d1 75 a2 c4 50 e8 21 ba 25 b1 c1 0c b5 3d 8c 10 b7 88 30 6f a8 91 70 21 33 c8 0d 0e 97 99 8a 8f a1 a7 a0 78 35 a1 57 b0 c3 15 c5 b5 ce e7 2d ed 94 c1 89 c8 4c 32 ef 3e b1 42 a6 ac
                            Data Ascii: (~a#+)at7x<.SpG;D|D!-G mz?I$Wz9^+mQe:%_2dezR}6k#<qVyS]c~#-sdu!GJ;u4}#iX`uP!%=0op!3x5W-L2>B
                            2025-01-14 00:23:51 UTC11860INData Raw: d1 47 2b 02 80 52 b3 f1 4d 4d e9 16 b6 84 b3 b0 52 84 d4 af 61 9a e7 22 23 6d 91 aa 70 04 b8 cc d0 e2 0d b7 4a 21 5e 7b 4e 85 95 25 ff 6f 58 95 cb d0 2d b7 58 3c 7c a1 47 b8 57 ee a6 65 57 37 5d 37 b9 9f f5 09 93 d1 68 bc 54 a8 50 61 10 d1 16 5c d4 21 3a c0 d9 57 ea 94 c4 79 9a cd 14 39 2a 3a ae fc 2d ad e6 6d f5 5d 7c c5 2e 74 67 7c fe 49 37 08 07 19 3c 6f ef 5b 0f e8 97 31 2b 24 e5 85 2c 34 d0 7a 99 f6 39 df 40 7c 9f cc 0d e4 ec 63 22 0c e1 36 1d 20 56 8f f0 d8 fb eb 48 64 b0 f5 38 28 52 f1 50 bc b6 84 0b 18 a0 66 a4 a3 cd c3 2a 7e b4 b1 54 2e 00 30 78 be cf 88 5e 7e 3e 00 a6 c5 9a 24 f7 45 35 da 18 bd 64 df a2 11 17 87 81 0a 25 fa 8f 14 d2 9d cf 98 46 b1 47 f3 3f 74 b8 0e 1d 87 53 4e 2b e3 7a a5 ba 16 10 48 ea 2e 15 1e 60 19 07 a3 ba ee ef c4 0f bc 0d
                            Data Ascii: G+RMMRa"#mpJ!^{N%oX-X<|GWeW7]7hTPa\!:Wy9*:-m]|.tg|I7<o[1+$,4z9@|c"6 VHd8(RPf*~T.0x^~>$E5d%FG?tSN+zH.`
                            2025-01-14 00:23:51 UTC827INData Raw: aa fc 66 5a fc 61 33 3a ad 88 e8 52 07 2b 08 9e e8 aa 30 3c 6a 3f d9 12 be 4f 32 9c 8f 7b f2 1f a6 2f da 71 79 35 26 c6 be bf 9d df 33 a6 82 65 7b 1b 35 11 59 f5 53 c4 3a 39 d9 2d a2 74 88 1c 4d bf a2 4f 9b 05 6b bf 70 8e 09 1b 56 cb c6 45 bb d9 bf 21 3f 49 cf fe cd 92 9e 3f d1 de 26 2c 89 7d d1 4f 32 40 e5 bf 6c 07 50 e3 09 f0 39 02 35 be 6d 9b e7 84 5f 10 65 0f f6 33 e8 a9 0f b2 41 27 7c da 52 ef 81 73 2a c5 6c d3 d3 c7 c3 ae 1e e4 a1 77 0f 90 c1 05 db 95 72 9b ce 92 26 ef 66 49 56 d9 ad a0 b6 14 3e 15 a1 d4 57 a1 b9 59 72 03 3c ea b5 08 b0 f1 7a f3 74 e3 5c 64 1e 23 83 2c c8 bb e9 fc 62 9b 21 e5 f1 70 59 34 22 6e 50 fd bb e0 aa 52 30 03 74 ad 17 53 f4 ee dd 4c f2 31 91 23 e5 bd 87 4d f4 ee f0 59 b3 71 2f 32 f9 f5 c8 b5 f4 77 30 2c 6d 46 cb 90 12 d5 ad
                            Data Ascii: fZa3:R+0<j?O2{/qy5&3e{5YS:9-tMOkpVE!?I?&,}O2@lP95m_e3A'|Rs*lwr&fIV>WYr<zt\d#,b!pY4"nPR0tSL1#MYq/2w0,mF


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.65694864.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:52 UTC624OUTGET /favicon.ico HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:52 UTC363INHTTP/1.1 404 Not Found
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Length: 39
                            Content-Type: text/plain; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:23:52 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Error: NOT_FOUND
                            X-Vercel-Id: iad1::8gslt-1736814232452-f6e765cc1bd6
                            Connection: close
                            2025-01-14 00:23:52 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                            Data Ascii: The page could not be foundNOT_FOUND


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.65695464.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:52 UTC640OUTGET /img/Mate.mp4 HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept-Encoding: identity;q=1, *;q=0
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: video
                            Referer: https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            Accept-Language: en-US,en;q=0.9
                            Range: bytes=287991-292265
                            If-Range: "10b6a79b6905a100feb12b61fed435b8"
                            2025-01-14 00:23:53 UTC597INHTTP/1.1 206 Partial Content
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 235010
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="Mate.mp4"
                            Content-Length: 4275
                            Content-Range: bytes 287991-292265/292266
                            Content-Type: video/mp4
                            Date: Tue, 14 Jan 2025 00:23:53 GMT
                            Etag: "10b6a79b6905a100feb12b61fed435b8"
                            Last-Modified: Sat, 11 Jan 2025 07:07:02 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::b6nbr-1736814233031-d663954d928a
                            Connection: close
                            2025-01-14 00:23:53 UTC2372INData Raw: 4c 35 7d fc 39 35 29 df 6f 47 9f 83 78 1d 18 c5 1a a3 73 75 da 2e 40 8e 91 91 d7 51 e0 2b aa e2 5f 0d 82 5c d9 47 4f 26 a0 60 9d 3c 04 0c de 5c 86 44 9c be bd d7 7c d4 78 d8 e0 5d c1 23 b3 e2 cd 59 eb 36 22 b5 de d9 9b b0 b2 13 8b 4a a4 cd e9 e6 59 d3 c8 82 e4 e9 0a a6 9e fa 48 96 67 45 55 f7 9f 57 28 86 d7 69 e7 58 c6 5d 22 c1 ad bf 93 87 48 e4 00 2f 2a 42 29 24 b3 3f 1a 22 27 7c aa c4 83 74 7f dc 16 62 d9 28 69 11 ce 9a 9f fe 4e 16 36 1b 3d 78 f1 4f a0 14 99 6c ee 02 94 20 a0 6d d4 dc 50 10 6f 50 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 15 b1 00 00 00 81 01 9f f4 44 12 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 01 86 a7 15 22 e7 b9 c2 43 c6 fd c8 54 de 80 fc 2f 28 13 ff 7d 40 0b 52 b4 41 d0
                            Data Ascii: L5}95)oGxsu.@Q+_\GO&`<\D|x]#Y6"JYHgEUW(iX]"H/*B)$?"'|tb(iN6=xOl mPoPD"CT/(}@RA
                            2025-01-14 00:23:53 UTC958INData Raw: 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 01 86 a7 15 22 b3 bd 30 70 30 b5 e4 3d 2c 1d a7 a0 03 64 52 93 cd 76 34 95 a3 9b 5d 98 32 9f 4f 3e 3c 3b 3c f2 b4 28 61 15 95 de a9 e5 a7 84 ad a5 e8 e7 89 a2 e4 ff 85 1d 52 41 46 68 56 23 7e fb 84 9d d1 b5 fb a5 88 cd 49 df 58 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 2b 60 00 00 00 6f 01 9e 7e 44 12 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 01 86 b4 7f f7 b7 a5 63 1b d4 be fc bc 84 7c 93 78 a8 e5 30 09 8f 3e 2c e8 c6 d7 c3 50 11 13 8a 25 fb f9 c0 98 62 72 af dc 09 16 ff 6d 1a 5e ee 41 5c 61 63 88 08 40 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 1d 30 00 00 01 97 41 9a 63 34 4c 41 4f fe da a6 58 00 00 03 00 00 03 00 00
                            Data Ascii: "0p0=,dRv4]2O><;<(aRAFhV#~IX+`o~Dc|x0>,P%brm^A\ac@0Ac4LAOX
                            2025-01-14 00:23:53 UTC945INData Raw: 00 00 03 00 00 03 00 00 03 00 00 03 00 01 86 b4 7f f7 c7 14 61 a6 61 1a 14 b8 38 c8 4d c0 d7 f0 26 09 bf ac c6 88 b0 fe a0 8b 1c 0c 1e 84 61 fe 70 07 e6 8c 2e 1f d1 9c 54 bb f4 f6 33 54 0c 4f 3d 9b 47 10 a1 e4 16 a7 ba 88 a8 7f 37 a5 7e fb a1 c2 6f 4a 07 e4 4f 03 8e d6 ce 13 20 b5 f2 c0 c0 84 b4 c0 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 2e 20 00 00 00 c7 41 9a a7 34 4c 41 4f fe da a6 58 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 02 43 ec a2 65 40 ad 91 82 15 21 2e c2 6e dc 97 88 30 d8 23 61 ac 87 6f 52 41 f0 be 6e 51 7d de 9d d9 32 69 fd c7 32 e4 8b 68 65 50 e3 15 0a eb 87 2f 12 88 c1 4e 38 3c a6 af eb cb 3a ca 6e 42 4e 00 2b dd 27 1f 80 fc e3 fd 6e e6 de 38 e6 20 66 11 ef dc df 22 e9 62 bf cb a1
                            Data Ascii: aa8M&ap.T3TO=G7~oJO . A4LAOXCe@!.n0#aoRAnQ}2i2heP/N8<:nBN+'n8 f"b


                            Session IDSource IPSource PortDestination IPDestination Port
                            5192.168.2.65696552.159.127.243443
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 6c 34 72 78 6e 34 6a 62 30 6d 65 41 68 39 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 39 39 63 66 61 36 39 36 31 66 31 66 34 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: ql4rxn4jb0meAh9t.1Context: c7d99cfa6961f1f4
                            2025-01-14 00:23:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2025-01-14 00:23:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 6c 34 72 78 6e 34 6a 62 30 6d 65 41 68 39 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 39 39 63 66 61 36 39 36 31 66 31 66 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4d 63 78 72 55 71 71 66 4e 53 37 70 41 31 79 4e 4b 67 5a 61 6b 53 4d 70 58 66 7a 37 52 4d 61 44 6e 72 76 4e 53 62 45 38 43 33 64 69 4c 47 62 76 41 59 36 58 42 63 30 43 38 61 65 33 4f 6b 45 49 6f 4f 68 43 52 34 64 51 69 39 6b 52 6f 6d 38 78 59 6e 61 62 73 4e 74 6e 31 68 38 73 34 48 6d 64 36 53 65 41 4f 4b 42 70 79 4a 36 74
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ql4rxn4jb0meAh9t.2Context: c7d99cfa6961f1f4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUMcxrUqqfNS7pA1yNKgZakSMpXfz7RMaDnrvNSbE8C3diLGbvAY6XBc0C8ae3OkEIoOhCR4dQi9kRom8xYnabsNtn1h8s4Hmd6SeAOKBpyJ6t
                            2025-01-14 00:23:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 6c 34 72 78 6e 34 6a 62 30 6d 65 41 68 39 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 39 39 63 66 61 36 39 36 31 66 31 66 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: ql4rxn4jb0meAh9t.3Context: c7d99cfa6961f1f4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2025-01-14 00:23:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2025-01-14 00:23:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 33 2b 65 37 4c 63 69 4e 55 4f 4a 69 45 53 6f 55 4d 78 43 6e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: F3+e7LciNUOJiESoUMxCng.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.65699264.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:58 UTC750OUTGET /ratixx.html/ HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Referer: https://jaffeusacanna-9646.vercel.app/zqh.heups/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:58 UTC561INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 235021
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="ratixx.html"
                            Content-Length: 256344
                            Content-Type: text/html; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:23:58 GMT
                            Etag: "8121447a70422870550a146a10add8df"
                            Last-Modified: Sat, 11 Jan 2025 07:06:56 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::gw5dv-1736814238233-d5bfde055d8d
                            Connection: close
                            2025-01-14 00:23:58 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 68 74 6d 6c 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 66 6f 72 20 42 75 73 69 6e 65 73 73 20 2d 20 50 61 67 65 20 41 70 70 65 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 72 61 74 69 78 78 2e 68 74 6d 6c 2f 73 74 79
                            Data Ascii: <!DOCTYPE html><html lang="en" id="html"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta for Business - Page Appeal</title> <link rel="stylesheet" href="../ratixx.html/sty
                            2025-01-14 00:23:58 UTC994INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 20 7c 7c 20 22 23 22 20 3d 3d 3d 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 69 20 3d 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 20 7c 7c 20 21 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 20 26 26 20 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2e 22 29 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29
                            Data Ascii: tAttribute("data-bs-target"); if (!e || "#" === e) { let i = t.getAttribute("href"); if (!i || !i.includes("#") && !i.startsWith(".")) return null; i.includes("#")
                            2025-01-14 00:23:58 UTC4744INData Raw: 3a 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 65 2e 6c 65 6e 67 74 68 20 3e 20 30 20 3f 20 74 2e 66 69 6e 64 4f 6e 65 28 65 29 20 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 28 74 2c 20 65 2c 20 69 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 6e 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 69 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 65 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20
                            Data Ascii: : "string" == typeof e && e.length > 0 ? t.findOne(e) : null, l = (t, e, i) => { Object.keys(i).forEach(n => { const s = i[n], o = e[n], a
                            2025-01-14 00:23:58 UTC5930INData Raw: 65 63 68 61 6e 67 65 22 2c 20 22 65 72 72 6f 72 22 2c 20 22 61 62 6f 72 74 22 2c 20 22 73 63 72 6f 6c 6c 22 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 20 26 26 20 60 24 7b 65 7d 3a 3a 24 7b 4f 2b 2b 7d 60 20 7c 7c 20 74 2e 75 69 64 45 76 65 6e 74 20 7c 7c 20 4f 2b 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 78 28 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 75 69 64 45 76 65 6e 74 20 3d 20 65 2c 20 54 5b 65 5d 20
                            Data Ascii: echange", "error", "abort", "scroll"]); function x(t, e) { return e && `${e}::${O++}` || t.uidEvent || O++ } function D(t) { const e = x(t); return t.uidEvent = e, T[e]
                            2025-01-14 00:23:58 UTC7116INData Raw: 65 6c 65 74 65 28 65 29 2c 20 30 20 3d 3d 3d 20 69 2e 73 69 7a 65 20 26 26 20 48 2e 64 65 6c 65 74 65 28 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 20 42 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 61 28 74 29 29 20 26 26 20 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 2c 20 52 2e 73 65 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 20 74 68 69 73 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20
                            Data Ascii: elete(e), 0 === i.size && H.delete(t) } }; class B { constructor(t) { (t = a(t)) && (this._element = t, R.set(this._element, this.constructor.DATA_KEY, this)) }
                            2025-01-14 00:23:58 UTC8302INData Raw: 6d 2d 70 72 65 76 22 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 20 26 26 20 28 6f 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 20 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 79 63 6c 65 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61
                            Data Ascii: m-prev", this._element) && (o(this._element), this.cycle(!0)), clearInterval(this._interval), this._interval = null } cycle(t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interva
                            2025-01-14 00:23:58 UTC6676INData Raw: 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 2e 2e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 3f 20 65 20 3a 20 6e 2e 73 6c 69 64 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 29 20 69 2e 74 6f 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69
                            Data Ascii: n, ...e }); const s = "string" == typeof e ? e : n.slide; if ("number" == typeof e) i.to(e); else if ("string" == typeof s) { i
                            2025-01-14 00:23:58 UTC10674INData Raw: 6f 6e 69 6e 67 28 21 30 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 74 5d 20 3d 20 22 22 2c 20 74 68 69 73 2e 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6c 6c 61 70 73 65 22 29 2c 20 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 22 68 69 64 64 65 6e 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 0a 20 20
                            Data Ascii: oning(!0), this._element.style[t] = "", this._queueCallback(() => { this.setTransitioning(!1), this._element.classList.remove("collapsing"), this._element.classList.add("collapse"), P.trigger(this._element, "hidden.bs.collapse")
                            2025-01-14 00:23:58 UTC11860INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 20 3d 20 69 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 2e 70 6f 70 70 65 72 4f 66 66 73 65 74 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 67 74 28 69 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 43 74 28 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 5b 6f 74 2c 20 73 74 5d 2e 69 6e 64 65 78 4f 66 28 61 29 20 3e 3d 20 30 20 3f 20 22 68 65 69 67 68 74 22 20 3a 20 22 77 69 64 74 68 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 20 26 26 20 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                            Data Ascii: r = i.modifiersData.popperOffsets, a = gt(i.placement), l = Ct(a), c = [ot, st].indexOf(a) >= 0 ? "height" : "width"; if (o && r) {
                            2025-01-14 00:23:58 UTC10234INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 6f 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 3a 20 69 2e 78 20 2d 20 6e 2e 77 69 64 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 3a 20 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74
                            Data Ascii: break; case ot: e = { x: i.x - n.width, y: l }; break; default


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.65699364.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:58 UTC605OUTGET /ratixx.html/styles/bootstrap.min.css HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:58 UTC566INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234995
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="bootstrap.min.css"
                            Content-Length: 185717
                            Content-Type: text/css; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:23:58 GMT
                            Etag: "6636c2dab79c70d2af7ee3ac42212655"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::gw5dv-1736814238388-d3a2f2232a34
                            Connection: close
                            2025-01-14 00:23:58 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 20 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 64
                            Data Ascii: @charset "UTF-8"; /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --bs-blue: #0d
                            2025-01-14 00:23:58 UTC991INData Raw: 6c 2d 74 69 74 6c 65 5d 2c 0a 61 62 62 72 5b 74 69 74 6c 65 5d 20 7b 0a 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 63 75 72 73 6f 72 3a 20 68 65 6c 70 3b 0a 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 20 6e 6f 6e 65 3b 0a 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 64 64 72 65 73 73 20 7b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 6c 69 6e 65 2d 68
                            Data Ascii: l-title],abbr[title] { -webkit-text-decoration: underline dotted; text-decoration: underline dotted; cursor: help; -webkit-text-decoration-skip-ink: none; text-decoration-skip-ink: none;}address { margin-bottom: 1rem; font-style: normal; line-h
                            2025-01-14 00:23:58 UTC4744INData Raw: 6b 62 64 2c 0a 70 72 65 2c 0a 73 61 6d 70 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0a 20 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 20 62 69 64 69 2d 6f 76 65 72 72 69 64 65 3b 0a 7d 0a 70 72 65 20 7b 0a 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 65 6d 3b 0a 7d 0a 70 72 65 20 63 6f 64 65 20 7b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b
                            Data Ascii: kbd,pre,samp { font-family: var(--bs-font-monospace); font-size: 1em; direction: ltr; unicode-bidi: bidi-override;}pre { display: block; margin-top: 0; margin-bottom: 1rem; overflow: auto; font-size: 0.875em;}pre code { font-size: inherit;
                            2025-01-14 00:23:58 UTC5930INData Raw: 69 6e 65 72 2d 6c 67 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 20 7b 0a 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 20 2e 63 6f 6e 74 61 69 6e 65
                            Data Ascii: iner-lg,.container-md,.container-sm,.container-xl,.container-xxl { width: 100%; padding-right: var(--bs-gutter-x, 0.75rem); padding-left: var(--bs-gutter-x, 0.75rem); margin-right: auto; margin-left: auto;}@media (min-width: 576px) { .containe
                            2025-01-14 00:23:58 UTC7116INData Raw: 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 37 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 38 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 39 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 37 35 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 31 30 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a
                            Data Ascii: { flex: 0 0 auto; width: 50%; } .col-sm-7 { flex: 0 0 auto; width: 58.33333333%; } .col-sm-8 { flex: 0 0 auto; width: 66.66666667%; } .col-sm-9 { flex: 0 0 auto; width: 75%; } .col-sm-10 { flex: 0 0 auto; width: 83.33333333%;
                            2025-01-14 00:23:58 UTC8302INData Raw: 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 31 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 32 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 33 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 34 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78
                            Data Ascii: 0 auto; width: auto; } .col-xxl-1 { flex: 0 0 auto; width: 8.33333333%; } .col-xxl-2 { flex: 0 0 auto; width: 16.66666667%; } .col-xxl-3 { flex: 0 0 auto; width: 25%; } .col-xxl-4 { flex: 0 0 auto; width: 33.33333333%; } .col-x
                            2025-01-14 00:23:58 UTC6676INData Raw: 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 64 65 30 65 33 3b 0a 7d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 70 61 64 64 69 6e 67 3a 20 30 2e 33 37 35 72 65 6d 20 30 2e 37 35 72 65 6d 3b 0a 20 6d 61 72 67 69 6e 3a 20 2d 30 2e 33 37 35 72 65 6d 20 2d 30 2e 37 35 72 65 6d 3b 0a 20 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 63 6f 6c 6f 72 3a 20 23 32 31 32
                            Data Ascii: t(:disabled):not([readonly])::file-selector-button { background-color: #dde0e3;}.form-control::-webkit-file-upload-button { padding: 0.375rem 0.75rem; margin: -0.375rem -0.75rem; -webkit-margin-end: 0.75rem; margin-inline-end: 0.75rem; color: #212
                            2025-01-14 00:23:58 UTC10674INData Raw: 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 25 32 33 38 36 62 37 66 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 7d 0a 2e 66 6f 72 6d 2d 73 77 69 74 63 68 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e
                            Data Ascii: xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccircle r='3' fill='%2386b7fe'/%3e%3c/svg%3e");}.form-switch .form-check-input:checked { background-position: right center; background-image: url("data:image/svg+xml,%3csvg xmlns='http://www.
                            2025-01-14 00:23:58 UTC11860INData Raw: 69 65 77 42 6f 78 3d 27 30 20 30 20 31 32 20 31 32 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 36 27 20 72 3d 27 34 2e 35 27 2f 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 20 64 3d 27 4d 35 2e 38 20 33 2e 36 68 2e 34 4c 36 20 36 2e 35 7a 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 20 62 61 63 6b 67
                            Data Ascii: iewBox='0 0 12 12' width='12' height='12' fill='none' stroke='%23dc3545'%3e%3ccircle cx='6' cy='6' r='4.5'/%3e%3cpath stroke-linejoin='round' d='M5.8 3.6h.4L6 6.5z'/%3e%3ccircle cx='6' cy='8.2' r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e"); backg
                            2025-01-14 00:23:58 UTC10234INData Raw: 7b 0a 20 63 6f 6c 6f 72 3a 20 23 30 64 36 65 66 64 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 20 7b 0a 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 20 2b 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63
                            Data Ascii: { color: #0d6efd; background-color: transparent;}.btn-outline-secondary { color: #6c757d; border-color: #6c757d;}.btn-outline-secondary:hover { color: #fff; background-color: #6c757d; border-color: #6c757d;}.btn-check:focus + .btn-outline-sec


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.65699964.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:58 UTC597OUTGET /ratixx.html/styles/style.css HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:58 UTC557INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234996
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="style.css"
                            Content-Length: 12696
                            Content-Type: text/css; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:23:58 GMT
                            Etag: "255fd3683d6cb6db21e14071ce9aac6c"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::vwkv6-1736814238900-7b245bf9ea50
                            Connection: close
                            2025-01-14 00:23:58 UTC2372INData Raw: 23 68 74 6d 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 0a 20 20 20 20 20 39 30 64 65 67 2c 0a 20 20 20 20 20 72 67 62 61 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 2c 20 31 29 20 30 25 2c 0a 20 20 20 20 20 72 67 62 61 28 32 33 34 2c 20 32 34 33 2c 20 32 35 33 2c 20 31 29 20 33 35 25 2c 0a 20 20 20 20 20 72 67 62 61 28 32 33 37 2c 20 32 35 31 2c 20 32 34 32 2c 20 31 29 20 31 30 30 25 0a 20 20 20 20 29 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68
                            Data Ascii: #html { background: rgb(249, 241, 249); background: linear-gradient( 90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100% ); } body { background: inherit; height: 100vh
                            2025-01-14 00:23:58 UTC998INData Raw: 6f 6e 2d 62 75 74 74 6f 6e 2e 61 63 63 6f 75 6e 74 20 73 76 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 34 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 34 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 36 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 74 72 61 6e
                            Data Ascii: on-button.account svg { width: 34px; height: 34px; } .action-button { display: flex; align-items: center; width: 100%; padding: 12px 16px; border-radius: 15px; color: black; background-color: inherit; tran
                            2025-01-14 00:23:58 UTC4744INData Raw: 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 69 6d 67 20 7b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 69 6d 67 20 73 76 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 69 6d 67 20 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 38 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d
                            Data Ascii: der-bottom: none; } .action-button-img { } .action-button-img svg { width: 24px; height: 24px; } .action-button-img img { width: 48px; height: 48px; } .action-button-text { width: 100%; text-
                            2025-01-14 00:23:58 UTC4582INData Raw: 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 30 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 66 6f 72 6d 2d 62 74 6e 2d 77 72 61 70 70 65 72 20 2e 62 74 6e 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 20 20
                            Data Ascii: flex; justify-content: center; padding: 15px 0; } .form-btn-wrapper .btn { width: 100%; display: flex; justify-content: center; align-items: center; position: relative; border-radius: 25px; height: 50px;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.65700464.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:59 UTC642OUTGET /ratixx.html/img/block_2.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:59 UTC545INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234996
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="block_2.png"
                            Content-Length: 18787
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:23:59 GMT
                            Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::6gkps-1736814239245-e3381ea484f8
                            Connection: close
                            2025-01-14 00:23:59 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                            Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                            2025-01-14 00:23:59 UTC1010INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                            Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                            2025-01-14 00:23:59 UTC4744INData Raw: 06 00 4f 62 90 d4 84 b9 cc e5 71 64 12 9e 80 29 42 00 f3 aa c0 ab 6b c7 59 0c 39 01 ec e0 9b a7 71 2a ee 05 0e a1 15 e0 e2 39 6e 15 70 a0 52 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d
                            Data Ascii: Obqd)BkY9q*9npRp^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A3O
                            2025-01-14 00:23:59 UTC5930INData Raw: 0d fd d0 a5 90 00 3a 10 f2 10 e7 23 0d 3a 67 36 01 c6 d6 2d dd aa 46 c0 d5 c1 72 88 62 cb 4d f6 47 e1 07 9d 66 41 46 a3 fa 82 e0 f2 e4 c3 a9 db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55
                            Data Ascii: :#:g6-FrbMGfAFX=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX)U
                            2025-01-14 00:23:59 UTC4731INData Raw: 7b ff af 0b 69 39 ec 68 88 c0 b9 18 c0 9b d9 0f 24 5d 29 e9 e5 5d 02 10 ef 2d 96 b8 0c ec cb a0 86 40 40 a9 67 ed 53 8b 79 fd eb 5f 27 f7 cf 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20
                            Data Ascii: {i9h$])]-@@gSy_'?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!YY-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.65700364.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:59 UTC648OUTGET /ratixx.html/img/PrivacyCenter.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:23:59 UTC551INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234996
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="PrivacyCenter.png"
                            Content-Length: 65428
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:23:59 GMT
                            Etag: "74b96e7042a80ca021e3b7ed684c0e7c"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::9kqz5-1736814239264-6cc5b16e93fe
                            Connection: close
                            2025-01-14 00:23:59 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 00 ff 5b 49 44 41 54 78 da ec dd 5f 68 56 75 18 07 f0 ef f3 fb 9d fd 51 67 5a a2 ce 2d 0a 11 51 52 67 d3 b5 fe 60 51 60 56 24 98 e1 55 17 81 60 e5 ec 22 8c 77 33 c4 08 ad 34 dd b2 20 e8 a6 8b a0 8b 20 d0 4a 0a bb e8 42 a8 9b 6e 16 68 11 5a fe d9 1f 45 e7 14 e7 9f 51 da 76 9e 9e f7 dd d9 ce 6b af e3 ac d7 d1 d8 ce f7 33 9e 3d 67 e7 fc de ed ec 0c 5e be ef 73 18 2f 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 68 2c 09 88 28 d5 16 3f b0 e9 51 6b af 01 b2 d2 ba c3 10 49 78 ca 48 58 93 bc 36 61 5d e1 b6 68 e2 63 8b fe fe c5 9f b3 dc d4 45 8b 38 97 84 6b 97 b0 2f f1 78 e1 3a bd 68 fd 30 80 4f 8f b4 36 1d
                            Data Ascii: PNGIHDRG[IDATx_hVuQgZ-QRg`Q`V$U`"w34 JBnhZEQvk3=g^s/h,(?QkIxHX6a]hcE8k/x:h0O6
                            2025-01-14 00:23:59 UTC1004INData Raw: c0 bd 37 c0 aa 55 42 53 b3 f2 e8 e3 70 de fc 51 bc 8d 02 8b ee f8 46 7e f6 83 77 f9 7d 18 b6 13 88 61 18 b5 9b 00 2a 8a 13 a9 30 09 c4 44 6a a2 0a 60 69 1d 40 25 21 43 6d b3 b4 d2 de bd 8a d2 df 07 0b 16 0b 67 8b ee 7e f8 f2 66 e5 a5 b7 95 05 53 a0 a5 5e f1 27 a5 e1 02 4c ce c1 e2 69 d0 dd 07 9f 7f 02 76 f5 c2 2d 9f 10 56 5e 0d 7b f7 82 73 54 de 35 44 00 45 80 15 18 26 80 86 61 d4 78 da af 8a d8 24 10 a3 0c ef 85 28 92 93 96 81 d1 88 1a e5 6b 6b 34 a3 70 91 92 16 bf 61 32 d9 78 22 c6 59 63 c3 33 ca de 43 ca a2 a9 a0 01 42 28 37 b7 91 e7 79 85 d6 49 90 f5 b0 fe 29 c8 03 5f b8 4d 68 68 82 e3 7d d5 b7 b2 03 56 62 d8 10 b0 61 18 b5 3f 09 44 44 88 9c 2d 03 63 14 71 71 02 e8 4b 02 58 fb 09 e0 22 60 ca b0 f8 9d 4c 3e 0f b9 3a 68 9e c4 59 e1 77 1d b0 65 b7 72 61
                            Data Ascii: 7UBSpQF~w}a*0Dj`i@%!Cmg~fS^'Liv-V^{sT5DE&ax$(kk4pa2x"Yc3CB(7yI)_Mhh}Vba?DD-cqqKX"`L>:hYwera
                            2025-01-14 00:23:59 UTC4744INData Raw: 44 2a bf 92 1a a0 65 26 fc fd 65 f8 f5 e3 ca 47 6e 16 ce 04 0b 5b 20 17 41 50 45 15 d0 80 f3 82 94 3d 2f 55 45 bc 00 0a 4e 10 92 73 81 13 79 a5 31 12 ae 9c 05 a1 1f fe 7d 10 ea ea 2a 2c 01 e3 01 c7 30 7b 30 4c 00 0d c3 a8 ce 1b ed cf 0b 70 2e 30 57 61 09 c8 bc 32 d9 9b 07 32 3b fd e7 59 48 89 5f 4a fe 2a 5c 4b b7 b3 20 2b 81 95 0a f7 bc da be 6d 0b c8 4f 15 1e 5e b6 71 d9 11 ca 88 c4 67 86 34 0f 80 aa e2 a4 fc 33 80 7a 9a 37 c0 65 9c f7 d2 f1 8a 95 6d 61 32 da 65 60 54 cb 45 3a 0b 64 80 c1 9a 13 40 19 f5 6f 78 2c 81 8f 6d 02 a0 20 81 9c 76 2e 9c 29 b4 15 ea f5 fd ca ac 49 42 50 08 80 b8 b2 19 5c 28 1a 40 48 10 05 01 ef 94 bd 47 85 2b e7 42 b3 83 67 ff aa 74 76 c1 fc b9 10 48 27 80 32 32 01 ec c0 30 01 34 0c a3 c4 ee f6 2d b3 13 b9 5b 0c cc 2b ca 1e f3 81
                            Data Ascii: D*e&eGn[ APE=/UENsy1}*,0{0Lp.0Wa22;YH_J*\K +mO^qg43z7ema2e`TE:d@ox,m v.)IBP\(@HG+BgtvH'2204-[+
                            2025-01-14 00:23:59 UTC5930INData Raw: 3c 56 fd 00 74 5e 3b 7c 05 55 4e c8 dd f0 98 63 c7 2b c3 ec 3f 96 61 60 38 24 93 53 44 20 19 08 ad 4d 96 0b d7 a4 b9 ec e2 06 9a 1a 0d 83 23 0e 23 d5 46 ca 44 e7 49 00 d9 11 65 e4 70 2e 2f 80 80 ce 8d 1c c5 47 ff 55 23 7d 3e c5 a6 04 05 01 b4 02 aa 80 22 46 c9 4d d8 1f b8 9c b9 7b fb d3 8f 1d a2 46 51 25 8b cc fc 57 ee 80 b6 36 78 ea 3b ca 35 57 0a 2d db 3e cc e4 6d 6f 13 76 8e 62 56 d4 23 61 0e 45 71 61 08 14 44 10 40 5d 48 a8 8a 49 04 c8 e0 04 ee f8 30 cd 5f fd 3d cc f2 46 e6 83 a1 11 e8 ee 87 ba 3a 22 a8 02 02 e2 8f 80 f3 78 01 ac 51 e2 f7 ef 3d c4 02 43 55 3e 57 71 d5 2f 3a 9e 85 d3 3c 88 0a d0 7c e4 fa 29 b4 36 5b 8e 1e cf f2 c3 17 86 e8 ec c9 92 ae 33 a4 53 86 c6 a0 30 d7 39 e5 9d fc e3 87 de 9e 64 cf c1 71 6e da da ce 39 ed 09 fa 86 72 88 44 de b7
                            Data Ascii: <Vt^;|UNc+?a`8$SD M##FDIep./GU#}>"FM{FQ%W6x;5W->movbV#aEqaD@]HI0_=F:"xQ=CU>Wq/:<|)6[3S09dqn9rD
                            2025-01-14 00:23:59 UTC7116INData Raw: 56 16 7f f9 91 0f f5 ff c1 e5 27 80 4f de 08 ec 5e 64 e6 ab 8b 18 66 a5 46 55 18 1e 80 5d bb 95 fb 1f 56 06 fa 21 17 80 2a 40 d6 59 8c 81 ea 0c 84 91 f2 ae 9f f6 d9 3a ea 71 76 52 31 b2 b8 66 d5 2a ad 66 d2 42 a1 68 70 0e ea 75 70 aa f8 be c1 0f 84 24 81 5a cd 91 38 41 e4 65 65 fd 96 24 82 cb cf fa 65 c7 49 08 49 5d 79 cb ef 94 29 ac f5 20 72 20 2f 57 2a da d1 89 31 78 e6 41 38 f4 6c 3a 9f 6f e2 04 cc 4c 80 18 28 94 21 57 04 63 41 a1 85 31 16 7c 0f 12 a5 3e 35 4b 6d a2 4e 58 8f 69 c4 31 a6 64 f0 07 f3 78 95 80 be 91 02 f9 55 05 28 f8 e0 80 30 81 50 c1 b5 f7 57 42 69 5f 2c 64 72 24 b3 67 69 4c 1d 47 4c 40 fb 04 2b a1 35 16 65 be c4 dc 92 3c 21 9c 81 70 4a 69 8c 43 32 2b 50 37 68 33 50 25 57 10 fc c0 82 28 9a 3e 77 3e 33 93 8a 25 08 88 20 ce e1 1a 0d a4 56
                            Data Ascii: V'O^dfFU]V!*@Y:qvR1f*fBhpup$Z8Aee$eII]y) r /W*1xA8l:oL(!WcA1|>5KmNXi1dxU(0PWBi_,dr$giLGL@+5e<!pJiC2+P7h3P%W(>w>3% V
                            2025-01-14 00:23:59 UTC8302INData Raw: ad bd 4f 4f a7 90 09 45 11 18 00 7e c8 1c e7 25 9b 0e f8 2f 60 f4 03 6e 3d e7 0f 47 28 72 1c 70 04 70 b8 22 2b 80 65 40 11 a8 b3 9b 47 43 7b f8 de 06 bc f4 95 9e fc cd 5e 01 74 28 81 99 d9 08 20 ce 21 28 ea 5c 12 4d c2 12 4b 44 18 18 34 76 10 06 de 30 e7 9a 45 91 3e ae e1 9d ab 2b 81 a2 be 88 21 40 fa 75 6b 4b 1c 92 5c e3 d7 0f 6a d6 0e 23 35 89 4b 96 f8 fb fa d6 d6 49 5d 21 54 f1 b7 8c 53 4d 22 7d d6 5a d4 48 92 a6 0d 93 fa 4a 5c cc e4 e8 b4 6b 00 8d 31 63 35 80 ff c7 de b9 00 59 52 95 07 f8 fb cf e9 be 33 b3 2b b0 3c 16 d8 5d 04 2c 8a 8a a6 a2 c6 42 03 06 89 80 8f 4a 5c c5 88 a5 96 1a 23 96 31 a2 62 62 7c 80 c6 68 45 c5 08 22 6a 8c 91 45 a3 86 48 4c 20 06 1f 11 d1 08 02 d1 32 5a 9a a8 48 69 94 87 11 81 75 17 d8 e5 b1 3b 8f 7b fb fc 7f ae f7 d4 ad be a7
                            Data Ascii: OOE~%/`n=G(rpp"+e@GC{^t( !(\MKD4v0E>+!@ukK\j#5KI]!TSM"}ZHJ\k1c5YR3+<],BJ\#1bb|hE"jEHL 2ZHiu;{
                            2025-01-14 00:23:59 UTC6676INData Raw: ac 0c 57 68 1c eb e4 09 2a 32 60 59 41 f3 6f dc eb f5 be cc 26 4b ae 0b ac 30 a6 ff d8 b2 a6 40 74 fd 75 78 72 c6 cf c7 e2 e2 22 8d 33 38 ae 0d 58 71 1c eb bf 7f 60 ef 9f e2 fa 55 98 2c c3 64 d0 fc 51 19 02 52 c2 04 58 c0 d5 fc 2c 45 08 e0 2e fa 65 c1 7c af e4 d0 91 15 ee 7e 74 2f c3 d1 08 07 d2 70 48 8c 81 85 5e c9 e2 7c 7f bc 2d 58 2c 02 65 bf c7 da 68 44 0e f7 26 0c b0 58 80 1c 07 70 a1 aa 22 f6 7a 14 65 0f af 46 48 2c a4 d1 e8 c6 5b 2f b9 ed 85 17 5f f1 b2 bb 98 69 16 02 9e 69 a6 67 b2 4e 3b e5 8c ad 29 55 dd 35 80 45 64 a3 15 4e bb 08 5b da 01 5e e5 ac 48 77 e6 e6 0a 86 fb d7 60 98 b2 2b 20 a1 24 b0 80 43 96 4d 80 9d 81 64 20 43 02 49 e4 79 03 a3 db c5 cd 8e 96 19 ec 0d 90 1d 33 1c dc 48 a6 bc 95 d3 9c 97 3b 28 df 5f a8 75 08 0d 30 90 0b 49 dd 84 15
                            Data Ascii: Wh*2`YAo&K0@tuxr"38Xq`U,dQRX,E.e|~t/pH^|-X,ehD&Xp"zeFH,[/_iigN;)U5EdN[^Hw`+ $CMd CIy3H;(_u0I
                            2025-01-14 00:23:59 UTC10674INData Raw: 5f 34 59 ec a0 d7 a3 f1 3d 89 43 71 1d 33 70 c0 f2 12 2e 58 20 dd 47 59 92 89 25 a2 83 2c 7f 92 e3 b5 89 b9 d0 15 9c 30 7c bf a0 23 8c 80 00 42 c0 8f 3c c1 cc eb 7f 99 b0 75 27 2c 0d 9e 4d f2 97 ea 00 06 6b 48 76 13 d7 76 ca 01 7a 83 7f e1 0b 3d ac d3 49 04 df 8c a4 94 92 8e 12 11 ca 95 40 39 f9 ce 24 ab 11 3b 03 9d ce d5 bb 8a 6b 18 da e3 ed 7b e4 0d 13 ae 92 50 cd b2 a5 3c c6 8d dd 83 e9 c3 74 f3 34 8b a3 19 9e 1e cd 71 70 30 cf e3 8b b3 3c 76 6a 8a a7 07 eb 78 60 61 1d 4f 56 1b a1 08 6c b6 e3 0c 8b 99 8f f0 1c c0 3d bf 30 d8 02 ba 30 b6 9a b8 3c d2 73 14 0c 23 c5 37 1a 90 6a 02 82 80 51 ed e3 3d be 67 a6 ba 1c ed 2f 52 16 5d 04 71 dc 8d 08 cb dc 49 c2 00 52 4c a1 81 61 34 bb ab 20 07 8c 48 d0 01 19 0e c8 c5 f4 d4 14 1b e7 67 19 d5 35 22 c2 8a 12 79 0d
                            Data Ascii: _4Y=Cq3p.X GY%,0|#B<u',MkHvvz=I@9$;k{P<t4qp0<vjx`aOVl=00<s#7jQ=g/R]qIRLa4 Hg5"y
                            2025-01-14 00:23:59 UTC9166INData Raw: ba b2 b7 1f c1 74 35 3c 63 07 95 1a cc 9f 87 bd 2b 50 ad fb 62 90 ed 57 08 6f be aa ec de 07 33 bb a1 b9 02 f5 51 68 37 e1 c4 11 f5 aa a7 2d ad 3d d4 40 5a a5 6c cd 56 ad 2b 17 17 0c bd 45 43 75 da 41 47 78 4f 21 02 cd 8e 57 02 ff c5 f7 d0 9f ff 2d ee d1 df 83 f5 0b b0 ed 1a 30 96 5c 15 d4 d1 0a d2 ec c3 d1 39 58 ec a0 07 a7 48 aa 06 23 15 2c 9e 08 6a ae 64 39 0d e1 c1 24 f1 fd 44 bd 99 33 2e 4d b0 71 15 71 fe 5c de 4f 58 f1 61 62 e7 0d 6e 89 26 94 b4 a7 ac 1d 55 3a 27 1d 9d f3 29 95 49 c1 d6 bd df 20 4a 46 fe d2 95 73 b8 d5 36 8d 7b 3e c9 c4 67 1f 26 da 7b 1d f4 1c f4 82 d1 73 d9 00 52 37 7d 2e 05 6c 3e 3f cc d9 ec b8 3a 96 d6 5b fc b3 07 ef e7 f0 be 7d b8 d9 39 88 e2 b2 f2 27 10 b6 14 99 0e 9b 1c 93 90 cc 6b 6d 9b c5 d6 4e 9e 5c 39 c0 8c 0f fb 02 14 9c
                            Data Ascii: t5<c+PbWo3Qh7-=@ZlV+ECuAGxO!W-0\9XH#,jd9$D3.Mqq\OXabn&U:')I JFs6{>g&{sR7}.l>?:[}9'kmN\9
                            2025-01-14 00:23:59 UTC9444INData Raw: 45 d8 00 3a 01 b2 45 61 a3 28 93 08 5b 55 d9 24 52 1e df 0a 6c 50 65 4c 84 69 c0 04 e4 11 29 86 21 b8 10 c2 61 14 8b e8 37 08 d7 73 c7 e3 98 45 14 a9 88 0c 0f a2 1e 16 05 42 50 63 90 2b fd 81 54 0a 83 87 19 07 9d de 85 5c 42 9f 83 41 93 4a 08 87 d5 ec 5c d5 24 6e db 81 62 02 46 94 c4 29 8b 48 35 20 ac 4f a8 91 e7 ab 26 a6 2e 86 40 95 18 4f 24 ca 68 f6 33 b1 72 19 ae ea 2f ac 85 40 bf 5b 57 2e 47 b1 2a b4 53 17 f7 77 a0 a7 bc 77 e7 00 0a ff 47 71 f6 42 53 3d 30 0d ed 67 b4 c4 f5 ff d5 85 45 50 20 09 da bf 45 37 65 40 04 7c 11 04 46 aa 5f 00 e4 35 10 e8 0e e6 bd 09 d2 6c 85 df dd 79 33 db 0f bd 96 ff 79 fc 6a 8c b4 d9 9c 2d d3 94 1c 85 c0 15 5c cd be c6 9f 22 ea 8e 59 0c b3 83 36 2b 79 c6 6b 27 0f ac c2 df 5d 64 e9 b2 87 3f d1 35 0b 95 86 2d 7f f1 8a a1 f7
                            Data Ascii: E:Ea([U$RlPeLi)!a7sEBPc+T\BAJ\$nbF)H5 O&.@O$h3r/@[W.G*SwwGqBS=0gEP E7e@|F_5ly3yj-\"Y6+yk']d?5-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.65701164.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:59 UTC643OUTGET /ratixx.html/img/save_img.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC545INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="save_img.png"
                            Content-Length: 7550
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:23:59 GMT
                            Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::94456-1736814239981-4cee2c6aebe7
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                            Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                            2025-01-14 00:24:00 UTC1010INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                            Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                            2025-01-14 00:24:00 UTC4168INData Raw: 01 24 b1 a0 ef 0a fe ec 59 80 f9 5c 0d c5 19 1b 81 c5 52 09 8a 9f f4 b5 eb 87 b7 c3 15 8f ad 56 c6 15 97 ed c3 7e d5 27 b9 44 bb 5d b4 c0 4b 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb
                            Data Ascii: $Y\RV~'D]K1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buIcIH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.65701264.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:23:59 UTC380OUTGET /ratixx.html/img/block_2.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC545INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="block_2.png"
                            Content-Length: 18787
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:23:59 GMT
                            Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::bnxd7-1736814239986-f94bd2243e03
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                            Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                            2025-01-14 00:24:00 UTC1010INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                            Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                            2025-01-14 00:24:00 UTC4744INData Raw: 06 00 4f 62 90 d4 84 b9 cc e5 71 64 12 9e 80 29 42 00 f3 aa c0 ab 6b c7 59 0c 39 01 ec e0 9b a7 71 2a ee 05 0e a1 15 e0 e2 39 6e 15 70 a0 52 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d
                            Data Ascii: Obqd)BkY9q*9npRp^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A3O
                            2025-01-14 00:24:00 UTC5930INData Raw: 0d fd d0 a5 90 00 3a 10 f2 10 e7 23 0d 3a 67 36 01 c6 d6 2d dd aa 46 c0 d5 c1 72 88 62 cb 4d f6 47 e1 07 9d 66 41 46 a3 fa 82 e0 f2 e4 c3 a9 db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55
                            Data Ascii: :#:g6-FrbMGfAFX=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX)U
                            2025-01-14 00:24:00 UTC4731INData Raw: 7b ff af 0b 69 39 ec 68 88 c0 b9 18 c0 9b d9 0f 24 5d 29 e9 e5 5d 02 10 ef 2d 96 b8 0c ec cb a0 86 40 40 a9 67 ed 53 8b 79 fd eb 5f 27 f7 cf 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20
                            Data Ascii: {i9h$])]-@@gSy_'?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!YY-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.65701964.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC386OUTGET /ratixx.html/img/PrivacyCenter.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC551INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="PrivacyCenter.png"
                            Content-Length: 65428
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "74b96e7042a80ca021e3b7ed684c0e7c"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::7f4zj-1736814240194-ea5fcb42d58f
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 00 ff 5b 49 44 41 54 78 da ec dd 5f 68 56 75 18 07 f0 ef f3 fb 9d fd 51 67 5a a2 ce 2d 0a 11 51 52 67 d3 b5 fe 60 51 60 56 24 98 e1 55 17 81 60 e5 ec 22 8c 77 33 c4 08 ad 34 dd b2 20 e8 a6 8b a0 8b 20 d0 4a 0a bb e8 42 a8 9b 6e 16 68 11 5a fe d9 1f 45 e7 14 e7 9f 51 da 76 9e 9e f7 dd d9 ce 6b af e3 ac d7 d1 d8 ce f7 33 9e 3d 67 e7 fc de ed ec 0c 5e be ef 73 18 2f 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 68 2c 09 88 28 d5 16 3f b0 e9 51 6b af 01 b2 d2 ba c3 10 49 78 ca 48 58 93 bc 36 61 5d e1 b6 68 e2 63 8b fe fe c5 9f b3 dc d4 45 8b 38 97 84 6b 97 b0 2f f1 78 e1 3a bd 68 fd 30 80 4f 8f b4 36 1d
                            Data Ascii: PNGIHDRG[IDATx_hVuQgZ-QRg`Q`V$U`"w34 JBnhZEQvk3=g^s/h,(?QkIxHX6a]hcE8k/x:h0O6
                            2025-01-14 00:24:00 UTC1004INData Raw: c0 bd 37 c0 aa 55 42 53 b3 f2 e8 e3 70 de fc 51 bc 8d 02 8b ee f8 46 7e f6 83 77 f9 7d 18 b6 13 88 61 18 b5 9b 00 2a 8a 13 a9 30 09 c4 44 6a a2 0a 60 69 1d 40 25 21 43 6d b3 b4 d2 de bd 8a d2 df 07 0b 16 0b 67 8b ee 7e f8 f2 66 e5 a5 b7 95 05 53 a0 a5 5e f1 27 a5 e1 02 4c ce c1 e2 69 d0 dd 07 9f 7f 02 76 f5 c2 2d 9f 10 56 5e 0d 7b f7 82 73 54 de 35 44 00 45 80 15 18 26 80 86 61 d4 78 da af 8a d8 24 10 a3 0c ef 85 28 92 93 96 81 d1 88 1a e5 6b 6b 34 a3 70 91 92 16 bf 61 32 d9 78 22 c6 59 63 c3 33 ca de 43 ca a2 a9 a0 01 42 28 37 b7 91 e7 79 85 d6 49 90 f5 b0 fe 29 c8 03 5f b8 4d 68 68 82 e3 7d d5 b7 b2 03 56 62 d8 10 b0 61 18 b5 3f 09 44 44 88 9c 2d 03 63 14 71 71 02 e8 4b 02 58 fb 09 e0 22 60 ca b0 f8 9d 4c 3e 0f b9 3a 68 9e c4 59 e1 77 1d b0 65 b7 72 61
                            Data Ascii: 7UBSpQF~w}a*0Dj`i@%!Cmg~fS^'Liv-V^{sT5DE&ax$(kk4pa2x"Yc3CB(7yI)_Mhh}Vba?DD-cqqKX"`L>:hYwera
                            2025-01-14 00:24:00 UTC4744INData Raw: 44 2a bf 92 1a a0 65 26 fc fd 65 f8 f5 e3 ca 47 6e 16 ce 04 0b 5b 20 17 41 50 45 15 d0 80 f3 82 94 3d 2f 55 45 bc 00 0a 4e 10 92 73 81 13 79 a5 31 12 ae 9c 05 a1 1f fe 7d 10 ea ea 2a 2c 01 e3 01 c7 30 7b 30 4c 00 0d c3 a8 ce 1b ed cf 0b 70 2e 30 57 61 09 c8 bc 32 d9 9b 07 32 3b fd e7 59 48 89 5f 4a fe 2a 5c 4b b7 b3 20 2b 81 95 0a f7 bc da be 6d 0b c8 4f 15 1e 5e b6 71 d9 11 ca 88 c4 67 86 34 0f 80 aa e2 a4 fc 33 80 7a 9a 37 c0 65 9c f7 d2 f1 8a 95 6d 61 32 da 65 60 54 cb 45 3a 0b 64 80 c1 9a 13 40 19 f5 6f 78 2c 81 8f 6d 02 a0 20 81 9c 76 2e 9c 29 b4 15 ea f5 fd ca ac 49 42 50 08 80 b8 b2 19 5c 28 1a 40 48 10 05 01 ef 94 bd 47 85 2b e7 42 b3 83 67 ff aa 74 76 c1 fc b9 10 48 27 80 32 32 01 ec c0 30 01 34 0c a3 c4 ee f6 2d b3 13 b9 5b 0c cc 2b ca 1e f3 81
                            Data Ascii: D*e&eGn[ APE=/UENsy1}*,0{0Lp.0Wa22;YH_J*\K +mO^qg43z7ema2e`TE:d@ox,m v.)IBP\(@HG+BgtvH'2204-[+
                            2025-01-14 00:24:00 UTC5930INData Raw: 3c 56 fd 00 74 5e 3b 7c 05 55 4e c8 dd f0 98 63 c7 2b c3 ec 3f 96 61 60 38 24 93 53 44 20 19 08 ad 4d 96 0b d7 a4 b9 ec e2 06 9a 1a 0d 83 23 0e 23 d5 46 ca 44 e7 49 00 d9 11 65 e4 70 2e 2f 80 80 ce 8d 1c c5 47 ff 55 23 7d 3e c5 a6 04 05 01 b4 02 aa 80 22 46 c9 4d d8 1f b8 9c b9 7b fb d3 8f 1d a2 46 51 25 8b cc fc 57 ee 80 b6 36 78 ea 3b ca 35 57 0a 2d db 3e cc e4 6d 6f 13 76 8e 62 56 d4 23 61 0e 45 71 61 08 14 44 10 40 5d 48 a8 8a 49 04 c8 e0 04 ee f8 30 cd 5f fd 3d cc f2 46 e6 83 a1 11 e8 ee 87 ba 3a 22 a8 02 02 e2 8f 80 f3 78 01 ac 51 e2 f7 ef 3d c4 02 43 55 3e 57 71 d5 2f 3a 9e 85 d3 3c 88 0a d0 7c e4 fa 29 b4 36 5b 8e 1e cf f2 c3 17 86 e8 ec c9 92 ae 33 a4 53 86 c6 a0 30 d7 39 e5 9d fc e3 87 de 9e 64 cf c1 71 6e da da ce 39 ed 09 fa 86 72 88 44 de b7
                            Data Ascii: <Vt^;|UNc+?a`8$SD M##FDIep./GU#}>"FM{FQ%W6x;5W->movbV#aEqaD@]HI0_=F:"xQ=CU>Wq/:<|)6[3S09dqn9rD
                            2025-01-14 00:24:00 UTC7116INData Raw: 56 16 7f f9 91 0f f5 ff c1 e5 27 80 4f de 08 ec 5e 64 e6 ab 8b 18 66 a5 46 55 18 1e 80 5d bb 95 fb 1f 56 06 fa 21 17 80 2a 40 d6 59 8c 81 ea 0c 84 91 f2 ae 9f f6 d9 3a ea 71 76 52 31 b2 b8 66 d5 2a ad 66 d2 42 a1 68 70 0e ea 75 70 aa f8 be c1 0f 84 24 81 5a cd 91 38 41 e4 65 65 fd 96 24 82 cb cf fa 65 c7 49 08 49 5d 79 cb ef 94 29 ac f5 20 72 20 2f 57 2a da d1 89 31 78 e6 41 38 f4 6c 3a 9f 6f e2 04 cc 4c 80 18 28 94 21 57 04 63 41 a1 85 31 16 7c 0f 12 a5 3e 35 4b 6d a2 4e 58 8f 69 c4 31 a6 64 f0 07 f3 78 95 80 be 91 02 f9 55 05 28 f8 e0 80 30 81 50 c1 b5 f7 57 42 69 5f 2c 64 72 24 b3 67 69 4c 1d 47 4c 40 fb 04 2b a1 35 16 65 be c4 dc 92 3c 21 9c 81 70 4a 69 8c 43 32 2b 50 37 68 33 50 25 57 10 fc c0 82 28 9a 3e 77 3e 33 93 8a 25 08 88 20 ce e1 1a 0d a4 56
                            Data Ascii: V'O^dfFU]V!*@Y:qvR1f*fBhpup$Z8Aee$eII]y) r /W*1xA8l:oL(!WcA1|>5KmNXi1dxU(0PWBi_,dr$giLGL@+5e<!pJiC2+P7h3P%W(>w>3% V
                            2025-01-14 00:24:00 UTC8302INData Raw: ad bd 4f 4f a7 90 09 45 11 18 00 7e c8 1c e7 25 9b 0e f8 2f 60 f4 03 6e 3d e7 0f 47 28 72 1c 70 04 70 b8 22 2b 80 65 40 11 a8 b3 9b 47 43 7b f8 de 06 bc f4 95 9e fc cd 5e 01 74 28 81 99 d9 08 20 ce 21 28 ea 5c 12 4d c2 12 4b 44 18 18 34 76 10 06 de 30 e7 9a 45 91 3e ae e1 9d ab 2b 81 a2 be 88 21 40 fa 75 6b 4b 1c 92 5c e3 d7 0f 6a d6 0e 23 35 89 4b 96 f8 fb fa d6 d6 49 5d 21 54 f1 b7 8c 53 4d 22 7d d6 5a d4 48 92 a6 0d 93 fa 4a 5c cc e4 e8 b4 6b 00 8d 31 63 35 80 ff c7 de b9 00 59 52 95 07 f8 fb cf e9 be 33 b3 2b b0 3c 16 d8 5d 04 2c 8a 8a a6 a2 c6 42 03 06 89 80 8f 4a 5c c5 88 a5 96 1a 23 96 31 a2 62 62 7c 80 c6 68 45 c5 08 22 6a 8c 91 45 a3 86 48 4c 20 06 1f 11 d1 08 02 d1 32 5a 9a a8 48 69 94 87 11 81 75 17 d8 e5 b1 3b 8f 7b fb fc 7f ae f7 d4 ad be a7
                            Data Ascii: OOE~%/`n=G(rpp"+e@GC{^t( !(\MKD4v0E>+!@ukK\j#5KI]!TSM"}ZHJ\k1c5YR3+<],BJ\#1bb|hE"jEHL 2ZHiu;{
                            2025-01-14 00:24:00 UTC6676INData Raw: ac 0c 57 68 1c eb e4 09 2a 32 60 59 41 f3 6f dc eb f5 be cc 26 4b ae 0b ac 30 a6 ff d8 b2 a6 40 74 fd 75 78 72 c6 cf c7 e2 e2 22 8d 33 38 ae 0d 58 71 1c eb bf 7f 60 ef 9f e2 fa 55 98 2c c3 64 d0 fc 51 19 02 52 c2 04 58 c0 d5 fc 2c 45 08 e0 2e fa 65 c1 7c af e4 d0 91 15 ee 7e 74 2f c3 d1 08 07 d2 70 48 8c 81 85 5e c9 e2 7c 7f bc 2d 58 2c 02 65 bf c7 da 68 44 0e f7 26 0c b0 58 80 1c 07 70 a1 aa 22 f6 7a 14 65 0f af 46 48 2c a4 d1 e8 c6 5b 2f b9 ed 85 17 5f f1 b2 bb 98 69 16 02 9e 69 a6 67 b2 4e 3b e5 8c ad 29 55 dd 35 80 45 64 a3 15 4e bb 08 5b da 01 5e e5 ac 48 77 e6 e6 0a 86 fb d7 60 98 b2 2b 20 a1 24 b0 80 43 96 4d 80 9d 81 64 20 43 02 49 e4 79 03 a3 db c5 cd 8e 96 19 ec 0d 90 1d 33 1c dc 48 a6 bc 95 d3 9c 97 3b 28 df 5f a8 75 08 0d 30 90 0b 49 dd 84 15
                            Data Ascii: Wh*2`YAo&K0@tuxr"38Xq`U,dQRX,E.e|~t/pH^|-X,ehD&Xp"zeFH,[/_iigN;)U5EdN[^Hw`+ $CMd CIy3H;(_u0I
                            2025-01-14 00:24:00 UTC10674INData Raw: 5f 34 59 ec a0 d7 a3 f1 3d 89 43 71 1d 33 70 c0 f2 12 2e 58 20 dd 47 59 92 89 25 a2 83 2c 7f 92 e3 b5 89 b9 d0 15 9c 30 7c bf a0 23 8c 80 00 42 c0 8f 3c c1 cc eb 7f 99 b0 75 27 2c 0d 9e 4d f2 97 ea 00 06 6b 48 76 13 d7 76 ca 01 7a 83 7f e1 0b 3d ac d3 49 04 df 8c a4 94 92 8e 12 11 ca 95 40 39 f9 ce 24 ab 11 3b 03 9d ce d5 bb 8a 6b 18 da e3 ed 7b e4 0d 13 ae 92 50 cd b2 a5 3c c6 8d dd 83 e9 c3 74 f3 34 8b a3 19 9e 1e cd 71 70 30 cf e3 8b b3 3c 76 6a 8a a7 07 eb 78 60 61 1d 4f 56 1b a1 08 6c b6 e3 0c 8b 99 8f f0 1c c0 3d bf 30 d8 02 ba 30 b6 9a b8 3c d2 73 14 0c 23 c5 37 1a 90 6a 02 82 80 51 ed e3 3d be 67 a6 ba 1c ed 2f 52 16 5d 04 71 dc 8d 08 cb dc 49 c2 00 52 4c a1 81 61 34 bb ab 20 07 8c 48 d0 01 19 0e c8 c5 f4 d4 14 1b e7 67 19 d5 35 22 c2 8a 12 79 0d
                            Data Ascii: _4Y=Cq3p.X GY%,0|#B<u',MkHvvz=I@9$;k{P<t4qp0<vjx`aOVl=00<s#7jQ=g/R]qIRLa4 Hg5"y
                            2025-01-14 00:24:00 UTC9166INData Raw: ba b2 b7 1f c1 74 35 3c 63 07 95 1a cc 9f 87 bd 2b 50 ad fb 62 90 ed 57 08 6f be aa ec de 07 33 bb a1 b9 02 f5 51 68 37 e1 c4 11 f5 aa a7 2d ad 3d d4 40 5a a5 6c cd 56 ad 2b 17 17 0c bd 45 43 75 da 41 47 78 4f 21 02 cd 8e 57 02 ff c5 f7 d0 9f ff 2d ee d1 df 83 f5 0b b0 ed 1a 30 96 5c 15 d4 d1 0a d2 ec c3 d1 39 58 ec a0 07 a7 48 aa 06 23 15 2c 9e 08 6a ae 64 39 0d e1 c1 24 f1 fd 44 bd 99 33 2e 4d b0 71 15 71 fe 5c de 4f 58 f1 61 62 e7 0d 6e 89 26 94 b4 a7 ac 1d 55 3a 27 1d 9d f3 29 95 49 c1 d6 bd df 20 4a 46 fe d2 95 73 b8 d5 36 8d 7b 3e c9 c4 67 1f 26 da 7b 1d f4 1c f4 82 d1 73 d9 00 52 37 7d 2e 05 6c 3e 3f cc d9 ec b8 3a 96 d6 5b fc b3 07 ef e7 f0 be 7d b8 d9 39 88 e2 b2 f2 27 10 b6 14 99 0e 9b 1c 93 90 cc 6b 6d 9b c5 d6 4e 9e 5c 39 c0 8c 0f fb 02 14 9c
                            Data Ascii: t5<c+PbWo3Qh7-=@ZlV+ECuAGxO!W-0\9XH#,jd9$D3.Mqq\OXabn&U:')I JFs6{>g&{sR7}.l>?:[}9'kmN\9
                            2025-01-14 00:24:00 UTC9444INData Raw: 45 d8 00 3a 01 b2 45 61 a3 28 93 08 5b 55 d9 24 52 1e df 0a 6c 50 65 4c 84 69 c0 04 e4 11 29 86 21 b8 10 c2 61 14 8b e8 37 08 d7 73 c7 e3 98 45 14 a9 88 0c 0f a2 1e 16 05 42 50 63 90 2b fd 81 54 0a 83 87 19 07 9d de 85 5c 42 9f 83 41 93 4a 08 87 d5 ec 5c d5 24 6e db 81 62 02 46 94 c4 29 8b 48 35 20 ac 4f a8 91 e7 ab 26 a6 2e 86 40 95 18 4f 24 ca 68 f6 33 b1 72 19 ae ea 2f ac 85 40 bf 5b 57 2e 47 b1 2a b4 53 17 f7 77 a0 a7 bc 77 e7 00 0a ff 47 71 f6 42 53 3d 30 0d ed 67 b4 c4 f5 ff d5 85 45 50 20 09 da bf 45 37 65 40 04 7c 11 04 46 aa 5f 00 e4 35 10 e8 0e e6 bd 09 d2 6c 85 df dd 79 33 db 0f bd 96 ff 79 fc 6a 8c b4 d9 9c 2d d3 94 1c 85 c0 15 5c cd be c6 9f 22 ea 8e 59 0c b3 83 36 2b 79 c6 6b 27 0f ac c2 df 5d 64 e9 b2 87 3f d1 35 0b 95 86 2d 7f f1 8a a1 f7
                            Data Ascii: E:Ea([U$RlPeLi)!a7sEBPc+T\BAJ\$nbF)H5 O&.@O$h3r/@[W.G*SwwGqBS=0gEP E7e@|F_5ly3yj-\"Y6+yk']d?5-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.65701564.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC638OUTGET /ratixx.html/img/doc.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC540INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="doc.png"
                            Content-Length: 5723
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "95382a6dab40d5911185a921c53e6f6b"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::nnjqr-1736814240194-cd288e7cc71f
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                            Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                            2025-01-14 00:24:00 UTC1015INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                            Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                            2025-01-14 00:24:00 UTC2336INData Raw: 02 90 55 4d c3 b9 f0 c4 53 e7 e7 3d 2d 05 42 65 56 ea 56 10 e7 11 5a b4 b0 be 58 78 eb ff dd cb 13 9b 53 6e db 97 39 bb 09 ff e4 76 e1 25 47 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d
                            Data Ascii: UMS=-BeVVZXxSn9v%G|T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.657021104.26.5.154432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC582OUTGET /v2/free/self/ HTTP/1.1
                            Host: api.db-ip.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://jaffeusacanna-9646.vercel.app
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://jaffeusacanna-9646.vercel.app/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC976INHTTP/1.1 200 OK
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Content-Type: application/json
                            Transfer-Encoding: chunked
                            Connection: close
                            access-control-allow-origin: *
                            cache-control: max-age=1800
                            x-iplb-request-id: A29E9FD1:78FC_93878F2E:0050_6785AEA0_45BDA4EB:4F34
                            x-iplb-instance: 59215
                            CF-Cache-Status: EXPIRED
                            Last-Modified: Tue, 14 Jan 2025 00:24:00 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tVdN9q4b3ZbeE5T3VatUvqIPBdEt2LzaRNZeYl4Wd46NLL17OSjHLXgCxdqPO4l%2FGwKfU2LTI1BNsAaaCZbhJAKtfCwgQsygLgjX3RMdnRBxmX5XlzMcEqm%2FPyZl08A%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90197b0938ebc338-EWR
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1476&rtt_var=573&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1160&delivery_rate=1876606&cwnd=228&unsent_bytes=0&cid=54806ebee312e529&ts=339&x=0"
                            2025-01-14 00:24:00 UTC247INData Raw: 66 31 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                            Data Ascii: f1{ "ipAddress": "8.46.123.189", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                            2025-01-14 00:24:00 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.65701664.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC648OUTGET /ratixx.html/img/fb_round_logo.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC551INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="fb_round_logo.png"
                            Content-Length: 42676
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "81bb5cf1e451109cf0b1868b2152914b"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::mb5kw-1736814240195-3c8a9da5b63a
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                            Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                            2025-01-14 00:24:00 UTC1004INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                            Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                            2025-01-14 00:24:00 UTC4744INData Raw: 6f 24 77 1a 89 24 cd 3d df 28 49 d2 1c 4b b3 62 09 f0 18 e0 22 e0 34 dc 6f 25 49 52 2f 18 03 be 43 59 64 7d 09 b8 c5 3d 59 92 34 77 2c b0 24 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7
                            Data Ascii: o$w$=(IKb"4o%IR/CYd}=Y4w,$iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X'Q
                            2025-01-14 00:24:00 UTC5930INData Raw: 77 a7 59 71 aa 51 68 2e 58 60 69 d6 a5 59 b1 16 78 3b f0 18 d3 90 24 49 92 a4 be 71 38 f0 9e 34 2b 8e 31 0a cd 36 0b 2c cd aa 34 2b 96 02 6f 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15
                            Data Ascii: wYqQh.X`iYx;$Iq84+16,4+od$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[GffD
                            2025-01-14 00:24:00 UTC7116INData Raw: 73 3e 9b e4 33 ca 00 00 1b e3 8b 4f cf d4 7f f6 e3 b3 9d b9 19 e1 15 00 b0 a9 bc 2f c9 1f ef f6 fa ae 61 d6 49 80 b5 4e dd 5e bf 9b e4 4f 27 d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed
                            Data Ascii: s>3O/aIN^O'0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl~m
                            2025-01-14 00:24:00 UTC8302INData Raw: 85 d2 b2 84 10 00 a6 c2 e3 49 8e 34 f1 40 4d 05 58 47 92 3c e6 b8 00 00 30 41 f5 cb 27 cb 70 61 29 e2 2b 00 98 0e 47 92 3c d2 c4 03 35 15 60 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9
                            Data Ascii: I4@MXG<0A'pa)+G<5`D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{xu
                            2025-01-14 00:24:00 UTC6676INData Raw: a5 f4 91 69 1c ee da cf 0b 38 b0 04 21 7c ac fa aa 67 01 00 00 00 60 e9 dc d1 6c f1 d1 be 5a 86 02 eb b6 f6 f1 18 46 00 00 00 00 1e d2 e7 e6 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf
                            Data Ascii: i8!|g`lZFX8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-K-
                            2025-01-14 00:24:00 UTC6532INData Raw: 56 62 bd bf d9 40 46 00 00 80 aa cf 54 8f ab de 30 ff 02 1c 38 43 0a 2c 58 80 69 1c ae ae 1e 5f bd 26 27 14 02 00 c0 a6 db ae 3e 50 3d 76 1a 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0
                            Data Ascii: Vb@FT08C,Xi_&'>P=vL-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8Mp8`w)


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.65701764.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC649OUTGET /ratixx.html/img/meta-logo-grey.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC553INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="meta-logo-grey.png"
                            Content-Length: 105511
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "ffba640622dd859d554ee43a03d53769"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::b5vxr-1736814240195-4ad3439ed357
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                            Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                            2025-01-14 00:24:00 UTC1002INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                            Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                            2025-01-14 00:24:00 UTC4744INData Raw: 21 b1 30 9f f1 2c 25 2d 08 1f 01 65 dd a8 16 94 13 65 70 37 20 aa cd 2d 72 8f 9d ca 05 25 84 49 2f 8e 1c c9 24 cc b0 e1 dd 63 e0 56 c0 fb e1 af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02
                            Data Ascii: !0,%-eep7 -r%I/$cV#t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:HZ+
                            2025-01-14 00:24:00 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii:
                            2025-01-14 00:24:00 UTC7116INData Raw: 08 82 20 42 57 b9 1b 59 62 01 26 44 41 04 00 48 e3 24 8f fa 28 df ab 00 e8 48 0d a3 49 5d c8 2d a1 61 0f df dc 83 d5 34 51 38 15 97 0b bb ce 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93
                            Data Ascii: BWYb&DAH$(HI]-a4Q8WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;3:^
                            2025-01-14 00:24:00 UTC8302INData Raw: 91 e4 45 93 8f 62 55 7a bb ec f0 fe 83 bb 0b 06 1b 66 cf 1a b8 65 f9 b2 a5 f7 9d f3 de cb f7 9c 3f bf 7b e8 e5 be af dc e1 72 28 7f 6c 64 e6 fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63
                            Data Ascii: EbUzfe?{r(ldn/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>u^sc
                            2025-01-14 00:24:00 UTC6676INData Raw: 4c 4a 24 4b 09 25 42 50 69 20 19 74 d2 26 42 90 16 09 85 d6 8a 52 dd 72 dd 2a 46 0b c0 e9 ef 35 e3 e9 a2 48 6c bf 1e d0 93 2a 67 74 7d f6 b3 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f
                            Data Ascii: LJ$K%BPi t&BRr*F5Hl*gt} +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \G_
                            2025-01-14 00:24:00 UTC10674INData Raw: 80 0a 41 69 fa c4 ce c9 57 6f dd bd fb bf dd 77 d7 6d 5f 78 64 d9 6b d3 df cd b9 d8 d7 53 b4 82 38 61 66 9b 8f b3 e0 26 40 d5 44 c3 15 c3 7f e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e
                            Data Ascii: AiWowm_xdkS8af&@D=fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kFiU}"Bf.
                            2025-01-14 00:24:00 UTC11860INData Raw: 91 4e 67 51 2e f9 51 91 04 84 c0 d7 23 04 d3 35 61 35 1d 3b b0 11 42 40 20 ee ab 8b d7 65 94 9c 50 bd e5 a0 ff 9d 30 a0 17 5a 9a 5b 57 5d 79 dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6
                            Data Ascii: NgQ.Q#5a5;B@ eP0Z[W]y~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3cl
                            2025-01-14 00:24:00 UTC10234INData Raw: 19 30 6c 21 2b 79 1b 51 d9 9b 95 9f 89 4d 19 f6 c9 47 27 b9 54 4e 2e 5f 38 7a c9 be 7d fb ea 00 9c d5 80 d0 3a 65 16 c2 b2 b1 c7 17 a4 7f af 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87
                            Data Ascii: 0l!+yQMG'TN._8z}:e;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?,<


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.65701464.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC640OUTGET /ratixx.html/img/phone.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC544INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="phone.png"
                            Content-Length: 255341
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "3c18a93313e72ab9967152a4e92aa238"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::bvxx8-1736814240198-5459b81bac99
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                            Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                            2025-01-14 00:24:00 UTC1011INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                            Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                            2025-01-14 00:24:00 UTC4744INData Raw: c9 75 99 e5 f9 d1 63 4d 27 4e 63 18 03 04 72 0e e7 76 8d 16 4f 1f 03 90 f7 d8 73 ea e3 4e a5 a1 e9 b3 9f 12 2e fb 62 7d b1 39 99 9c 26 18 82 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f
                            Data Ascii: ucM'NcrvOsN.b}9&bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw>m
                            2025-01-14 00:24:00 UTC5930INData Raw: 31 4b 60 33 a4 0e 43 3d c8 9e 3f b6 9e 3c 32 57 e8 e1 04 39 5c 01 73 63 7a 8b 8c 29 55 30 21 2a 12 14 92 99 95 ec 49 ce 93 01 11 44 50 7f 66 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6
                            Data Ascii: 1K`3C=?<2W9\scz)U0!*IDPf`fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!p:R=
                            2025-01-14 00:24:00 UTC7116INData Raw: 68 a0 3f e8 3a a9 bb 94 a6 8f 38 27 18 f8 34 df c1 64 5c 5c 03 93 55 a8 8a 34 f3 0f f1 fa e5 5f e3 f2 ab 7f 86 fc 6c 0f ec 72 ec 54 37 20 b5 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e
                            Data Ascii: h?:8'4d\\U4_lrT7 IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IBtLn
                            2025-01-14 00:24:00 UTC8302INData Raw: 78 2c b9 56 55 d6 da b5 36 03 1a c1 03 6f 88 7f c0 1b 74 bd b2 48 20 10 48 48 0c f5 9f 78 83 07 78 42 20 21 e8 61 98 66 ba a7 6b 7a ba ba 6b af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd
                            Data Ascii: x,VU6otH HHxxB !afkzk#A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!gO
                            2025-01-14 00:24:00 UTC6676INData Raw: 68 3b 39 d7 f8 f2 1d c4 37 ee 20 be f3 92 74 ee d2 bd 43 50 15 81 be 05 5a 2b eb 26 c6 77 76 cb 00 30 ff 6f fc 55 df 9c 1d 1c 60 dd c5 fa ff 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a
                            Data Ascii: h;97 tCPZ+&wv0oU`O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d^:
                            2025-01-14 00:24:00 UTC10674INData Raw: d3 a0 96 2e e3 52 a2 d3 58 a8 98 80 24 d7 4c 24 38 40 49 a1 42 31 02 ab fd 4b 2f 80 1f 58 b7 87 b8 dc 5d c7 f4 e8 21 de 7f e7 3f e1 fa fb 7f 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff
                            Data Ascii: .RX$L$8@IB1K/X]!?Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0LZ=$
                            2025-01-14 00:24:00 UTC9166INData Raw: cc c0 5d 1b 13 de a1 35 90 db 0a fb a7 7f af 40 3a da 43 7a fc 96 ea f8 50 5b f3 05 0b d8 31 dd 9d 4f da e4 4e bc 06 b5 6f 88 96 57 73 b9 ef cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13
                            Data Ascii: ]5@:CzP[1ONoWsH3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!Nkx3-
                            2025-01-14 00:24:00 UTC13046INData Raw: a2 58 77 5f d1 6d 57 e7 56 ce 7e 20 eb 27 36 30 49 30 86 31 3a d1 42 58 3f 22 35 2d d2 6c 8e 72 d8 89 29 34 b5 0d 7e fb b7 98 19 7b 2e 6c bc 17 c7 0d 13 69 cc 56 61 cc 5a 46 db 54 d8 ee b7 62 54 3d 9d 39 7b cf 6d 58 b9 14 b1 87 21 aa 4f d8 80 c1 93 34 5c b0 2d 80 cd 1b 2b a2 ec 1e 20 59 9f 7b 59 b4 58 ea 46 25 eb 8e cf 18 3e 78 13 e0 a5 dd 68 56 88 2e 64 9f f8 38 9b 19 1a 36 f3 f4 0b a0 66 db a2 48 10 e0 e2 5d eb 4d 7c a7 51 a5 05 61 a1 a2 eb f0 ed c4 23 c5 b9 07 05 5c cb 59 0d 64 60 d1 11 da 86 ad aa e5 00 30 05 7b 72 1a 61 85 2a 98 0f f4 de 31 1a cb 21 4d c5 f3 9a 9c 01 2f c5 39 b3 da c6 4b a4 00 8c 38 c2 c5 ea dc 17 29 7d a2 65 60 38 82 0a 81 9b b9 02 bd 3c 28 7b 5d 35 40 bb 00 4a 01 d5 ad 69 98 0b 88 85 15 97 73 94 19 26 c3 58 83 40 9a bc 41 35 68 ff
                            Data Ascii: Xw_mWV~ '60I01:BX?"5-lr)4~{.liVaZFTbT=9{mX!O4\-+ Y{YXF%>xhV.d86fH]M|Qa#\Yd`0{ra*1!M/9K8)}e`8<({]5@Jis&X@A5h


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.65701864.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC638OUTGET /ratixx.html/img/2FA.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC542INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234997
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="2FA.png"
                            Content-Length: 114767
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "03d39d5d071182aba1b01ba2e859de39"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::pm97k-1736814240199-1e1e3b1f67e9
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                            Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                            2025-01-14 00:24:00 UTC1013INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                            Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                            2025-01-14 00:24:00 UTC4744INData Raw: d6 65 04 fc 7a 19 e6 75 df f7 b8 ed 35 5e bd 3e c7 d9 ea 04 f7 4e 4f d1 2a 01 01 01 f6 b6 54 51 a3 a0 05 f0 fa 76 83 6f 5f bf c6 e5 6e 83 5e 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41
                            Data Ascii: ezu5^>NO*TQvo_n^J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1pn!dA
                            2025-01-14 00:24:00 UTC5930INData Raw: 30 3e f8 e0 03 3c 7a 70 7f c4 ab 99 43 b8 a6 9a ed 05 a7 25 e7 bf 94 52 72 b9 f4 7f 0d 16 3f 26 fd 52 22 35 e6 9c a3 dc 88 d5 8c 6a 89 13 50 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4
                            Data Ascii: 0><zpC%Rr?&R"5jPs"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ<F[
                            2025-01-14 00:24:00 UTC7116INData Raw: b4 ad 73 ce 18 66 64 00 99 4d d4 45 20 1e f3 53 52 dd 25 aa a5 bb 50 e7 ec 8d 46 00 89 32 79 91 32 22 53 2d bd 65 a6 a5 c2 0f cb 30 ef 66 80 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6
                            Data Ascii: sfdME SR%PF2y2"S-e0f#/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o4
                            2025-01-14 00:24:00 UTC8302INData Raw: 4d 71 f6 86 0a c8 75 fc cf 72 88 91 20 22 48 d5 17 66 29 8a 02 b2 31 5a 01 f1 c5 9a 62 32 c7 55 b0 52 e6 84 8f cd 6b c2 93 d2 8d f1 e5 a0 f9 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08
                            Data Ascii: Mqur "Hf)1Zb2URkK9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!tW
                            2025-01-14 00:24:00 UTC6676INData Raw: 46 c2 b4 95 38 a7 a8 ac d6 3d 68 7c 36 9b 19 53 3b e2 56 e9 14 38 dc db c1 b5 bd 6d dc b9 75 13 8c 09 6c 6c 6d 5b 2e 4a eb 5b 4e 9c 73 30 ee 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee
                            Data Ascii: F8=h|6S;V8mullm[.J[Ns0UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_ :0nZ/
                            2025-01-14 00:24:00 UTC10674INData Raw: b7 7f 9c 49 9b 5e 91 f8 be f9 b7 4e dd d0 f5 b2 1d ff cf 2d b6 0c 35 d0 be c2 fc ec 19 e6 af 9e a3 22 60 dc 5e 82 97 63 bb a0 bd b9 73 14 1b 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13
                            Data Ascii: I^N-5"`^cs(3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_ZOdoX
                            2025-01-14 00:24:00 UTC3724INData Raw: 2a 10 a7 60 c3 c8 18 b0 b3 05 2b 12 11 46 71 87 83 21 c1 73 94 06 7c ce b6 35 c4 00 f9 9b 46 c3 0d 27 b1 c2 4a 5e 29 14 04 ec c7 61 26 5f cc c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6
                            Data Ascii: *`+Fq!s|5F'J^)a&_oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.Nq5
                            2025-01-14 00:24:00 UTC13046INData Raw: f5 5d 9a c3 a0 33 21 1a 7c ff 0e 9f df cd c3 53 f7 3a 63 bc 57 06 e0 33 6c 84 36 54 df 47 07 74 a7 80 3d 43 d7 3f 80 a2 c3 ef fe e5 1f f1 5f 9e fc 2d e0 ae c1 76 c4 6e 3f 80 4d 0f 6b 7a c8 e0 f5 2a ac e5 10 80 68 c0 38 32 74 e3 07 4a b3 a3 ff c2 66 93 5f 1f a4 24 01 ee dd 43 8d ca b7 26 68 d7 40 b1 ed 08 8a 3d 36 b8 06 e3 06 27 fa 06 e7 06 b0 e3 4d 90 00 17 2f d6 65 08 4c 1d 1c 79 1d 22 07 8b 2b 07 f4 b6 83 b5 a7 10 61 38 61 38 07 10 29 d4 58 58 58 1f e4 18 81 c3 0e 5d bf c1 b5 bb 85 65 06 d9 2d 1c 59 28 2c 84 c6 e0 9a 31 82 60 61 d4 85 05 f7 fb bd 10 1a a0 ec 5c 46 80 99 31 8e 0e 51 59 ce 05 9e 19 11 81 b3 45 5e 02 1c 3f 3a 07 aa 75 79 00 e8 d8 34 4b c6 b9 f7 46 6b a1 63 36 cd a4 ad 9c 43 72 24 23 1e 8b 73 87 e8 7a 9c 9b a3 36 48 ce 2d 59 72 70 ad 21 ad
                            Data Ascii: ]3!|S:cW3l6TGt=C?_-vn?Mkz*h82tJf_$C&h@=6'M/eLy"+a8a8)XXX]e-Y(,1`a\F1QYE^?:uy4KFkc6Cr$#sz6H-Yrp!


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.65702964.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC639OUTGET /ratixx.html/img/star.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC541INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="star.png"
                            Content-Length: 1980
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "aae920faed2a3fe4c3083b339cd783df"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::97nxp-1736814240859-f06873f239cd
                            Connection: close
                            2025-01-14 00:24:00 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                            Data Ascii: PNGIHDR))PLTEGpL


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.65703064.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC638OUTGET /ratixx.html/img/dir.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC363INHTTP/1.1 404 Not Found
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Length: 39
                            Content-Type: text/plain; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Error: NOT_FOUND
                            X-Vercel-Id: iad1::vmxx8-1736814240874-52d690d0beb4
                            Connection: close
                            2025-01-14 00:24:00 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                            Data Ascii: The page could not be foundNOT_FOUND


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.65703164.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC381OUTGET /ratixx.html/img/save_img.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC545INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="save_img.png"
                            Content-Length: 7550
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::ggt5v-1736814240875-ff8eaa01e128
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                            Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                            2025-01-14 00:24:00 UTC1010INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                            Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                            2025-01-14 00:24:00 UTC4168INData Raw: 01 24 b1 a0 ef 0a fe ec 59 80 f9 5c 0d c5 19 1b 81 c5 52 09 8a 9f f4 b5 eb 87 b7 c3 15 8f ad 56 c6 15 97 ed c3 7e d5 27 b9 44 bb 5d b4 c0 4b 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb
                            Data Ascii: $Y\RV~'D]K1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buIcIH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.65703264.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC376OUTGET /ratixx.html/img/doc.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC540INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="doc.png"
                            Content-Length: 5723
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "95382a6dab40d5911185a921c53e6f6b"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::ggt5v-1736814240897-7e0602b97b89
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                            Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                            2025-01-14 00:24:00 UTC1017INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                            Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                            2025-01-14 00:24:00 UTC2334INData Raw: 55 4d c3 b9 f0 c4 53 e7 e7 3d 2d 05 42 65 56 ea 56 10 e7 11 5a b4 b0 be 58 78 eb ff dd cb 13 9b 53 6e db 97 39 bb 09 ff e4 76 e1 25 47 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2
                            Data Ascii: UMS=-BeVVZXxSn9v%G|T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.65703364.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC644OUTGET /ratixx.html/img/no_avatar.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC546INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="no_avatar.png"
                            Content-Length: 6043
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "d5d30f28ca92743610c956684a424b7e"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::r9s4h-1736814240890-7ad5dc1731bf
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                            Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                            2025-01-14 00:24:00 UTC1009INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                            Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                            2025-01-14 00:24:00 UTC2662INData Raw: 0c f4 35 94 94 3b cb 96 2d c3 49 5d ae f6 eb e3 9a af 7c f8 50 a7 57 1f 9b 31 00 d8 95 c1 28 89 bb 04 fc ea fc 36 98 05 1b cb 8b 4d b1 74 12 8f c7 f7 d3 1f 7a 0d 45 e5 37 3c 84 22 21 e7 e9 e6 86 5f 27 28 8a cd 26 da 23 b4 a3 a8 fc 4f 06 16 33 4e dc 31 da db db b1 2b 67 b8 73 d6 00 a0 3f f4 10 8a 72 26 08 34 d4 d7 e3 c0 79 d2 81 f3 3b b9 3a bd 32 93 00 f0 17 28 cb 39 9a c9 09 e4 bc e7 b7 2b da b1 21 c7 78 3f 6d 02 f0 23 d1 65 0a 47 5b b6 10 85 39 47 5b 5b 1b 4e 9d 6d c2 8f 4b 3d 9d a6 2b 96 a9 d8 cc 30 14 e6 f0 20 91 ce 4e 2e 18 c9 b0 b5 77 f5 ea d5 d8 8c f3 e7 ff 3f c8 26 00 90 07 70 63 8e 40 5f 5f bc aa b2 12 47 4f d3 d9 67 17 b2 62 2b 05 da ff 27 15 04 5d 87 d2 dc c1 ae ab 2e 48 72 b0 b8 d8 df 13 7d 96 2e 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b
                            Data Ascii: 5;-I]|PW1(6MtzE7<"!_'(&#O3N1+gs?r&4y;:2(9+!x?m#eG[9G[[NmK=+0 N.w?&pc@__GOgb+'].Hr}.;BF\a!K


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            25192.168.2.657035172.67.75.1664432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC350OUTGET /v2/free/self/ HTTP/1.1
                            Host: api.db-ip.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC951INHTTP/1.1 200 OK
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Content-Type: application/json
                            Transfer-Encoding: chunked
                            Connection: close
                            cache-control: max-age=1800
                            x-iplb-request-id: A29E9FD1:78FC_93878F2E:0050_6785AEA0_45BDA50E:4F34
                            x-iplb-instance: 59215
                            CF-Cache-Status: EXPIRED
                            Last-Modified: Tue, 14 Jan 2025 00:24:00 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CE71KVcHsK%2FKTUa8EYZXqnl5NRTikP068%2Fuds9hY6sVdh%2FBIFs4hMB40MkDRDa9ZpDiL%2FamNBOBJcUSfEhvVADzdD%2BJTGKSbmcm%2BcICgtMDjzn35lEjj48e2QQZNo14%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90197b0ddb785e6a-EWR
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1581&rtt_var=601&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1806930&cwnd=224&unsent_bytes=0&cid=4a9a7a279096aa64&ts=165&x=0"
                            2025-01-14 00:24:01 UTC247INData Raw: 66 31 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                            Data Ascii: f1{ "ipAddress": "8.46.123.189", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                            2025-01-14 00:24:01 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.65703464.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC386OUTGET /ratixx.html/img/fb_round_logo.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:00 UTC551INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="fb_round_logo.png"
                            Content-Length: 42676
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:00 GMT
                            Etag: "81bb5cf1e451109cf0b1868b2152914b"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::bx9m4-1736814240952-8a27cd2c3e41
                            Connection: close
                            2025-01-14 00:24:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                            Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                            2025-01-14 00:24:00 UTC1004INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                            Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                            2025-01-14 00:24:00 UTC4744INData Raw: 6f 24 77 1a 89 24 cd 3d df 28 49 d2 1c 4b b3 62 09 f0 18 e0 22 e0 34 dc 6f 25 49 52 2f 18 03 be 43 59 64 7d 09 b8 c5 3d 59 92 34 77 2c b0 24 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7
                            Data Ascii: o$w$=(IKb"4o%IR/CYd}=Y4w,$iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X'Q
                            2025-01-14 00:24:00 UTC5930INData Raw: 77 a7 59 71 aa 51 68 2e 58 60 69 d6 a5 59 b1 16 78 3b f0 18 d3 90 24 49 92 a4 be 71 38 f0 9e 34 2b 8e 31 0a cd 36 0b 2c cd aa 34 2b 96 02 6f 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15
                            Data Ascii: wYqQh.X`iYx;$Iq84+16,4+od$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[GffD
                            2025-01-14 00:24:01 UTC7116INData Raw: 73 3e 9b e4 33 ca 00 00 1b e3 8b 4f cf d4 7f f6 e3 b3 9d b9 19 e1 15 00 b0 a9 bc 2f c9 1f ef f6 fa ae 61 d6 49 80 b5 4e dd 5e bf 9b e4 4f 27 d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed
                            Data Ascii: s>3O/aIN^O'0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl~m
                            2025-01-14 00:24:01 UTC8302INData Raw: 85 d2 b2 84 10 00 a6 c2 e3 49 8e 34 f1 40 4d 05 58 47 92 3c e6 b8 00 00 30 41 f5 cb 27 cb 70 61 29 e2 2b 00 98 0e 47 92 3c d2 c4 03 35 15 60 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9
                            Data Ascii: I4@MXG<0A'pa)+G<5`D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{xu
                            2025-01-14 00:24:01 UTC6676INData Raw: a5 f4 91 69 1c ee da cf 0b 38 b0 04 21 7c ac fa aa 67 01 00 00 00 60 e9 dc d1 6c f1 d1 be 5a 86 02 eb b6 f6 f1 18 46 00 00 00 00 1e d2 e7 e6 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf
                            Data Ascii: i8!|g`lZFX8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-K-
                            2025-01-14 00:24:01 UTC6532INData Raw: 56 62 bd bf d9 40 46 00 00 80 aa cf 54 8f ab de 30 ff 02 1c 38 43 0a 2c 58 80 69 1c ae ae 1e 5f bd 26 27 14 02 00 c0 a6 db ae 3e 50 3d 76 1a 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0
                            Data Ascii: Vb@FT08C,Xi_&'>P=vL-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8Mp8`w)


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.65703664.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC387OUTGET /ratixx.html/img/meta-logo-grey.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC553INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="meta-logo-grey.png"
                            Content-Length: 105511
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:01 GMT
                            Etag: "ffba640622dd859d554ee43a03d53769"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::5lbnv-1736814241031-e10bbf8115ca
                            Connection: close
                            2025-01-14 00:24:01 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                            Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                            2025-01-14 00:24:01 UTC1002INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                            Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                            2025-01-14 00:24:01 UTC4744INData Raw: 21 b1 30 9f f1 2c 25 2d 08 1f 01 65 dd a8 16 94 13 65 70 37 20 aa cd 2d 72 8f 9d ca 05 25 84 49 2f 8e 1c c9 24 cc b0 e1 dd 63 e0 56 c0 fb e1 af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02
                            Data Ascii: !0,%-eep7 -r%I/$cV#t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:HZ+
                            2025-01-14 00:24:01 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii:
                            2025-01-14 00:24:01 UTC7116INData Raw: 08 82 20 42 57 b9 1b 59 62 01 26 44 41 04 00 48 e3 24 8f fa 28 df ab 00 e8 48 0d a3 49 5d c8 2d a1 61 0f df dc 83 d5 34 51 38 15 97 0b bb ce 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93
                            Data Ascii: BWYb&DAH$(HI]-a4Q8WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;3:^
                            2025-01-14 00:24:01 UTC8302INData Raw: 91 e4 45 93 8f 62 55 7a bb ec f0 fe 83 bb 0b 06 1b 66 cf 1a b8 65 f9 b2 a5 f7 9d f3 de cb f7 9c 3f bf 7b e8 e5 be af dc e1 72 28 7f 6c 64 e6 fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63
                            Data Ascii: EbUzfe?{r(ldn/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>u^sc
                            2025-01-14 00:24:01 UTC6676INData Raw: 4c 4a 24 4b 09 25 42 50 69 20 19 74 d2 26 42 90 16 09 85 d6 8a 52 dd 72 dd 2a 46 0b c0 e9 ef 35 e3 e9 a2 48 6c bf 1e d0 93 2a 67 74 7d f6 b3 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f
                            Data Ascii: LJ$K%BPi t&BRr*F5Hl*gt} +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \G_
                            2025-01-14 00:24:01 UTC10674INData Raw: 80 0a 41 69 fa c4 ce c9 57 6f dd bd fb bf dd 77 d7 6d 5f 78 64 d9 6b d3 df cd b9 d8 d7 53 b4 82 38 61 66 9b 8f b3 e0 26 40 d5 44 c3 15 c3 7f e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e
                            Data Ascii: AiWowm_xdkS8af&@D=fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kFiU}"Bf.
                            2025-01-14 00:24:01 UTC9645INData Raw: 91 4e 67 51 2e f9 51 91 04 84 c0 d7 23 04 d3 35 61 35 1d 3b b0 11 42 40 20 ee ab 8b d7 65 94 9c 50 bd e5 a0 ff 9d 30 a0 17 5a 9a 5b 57 5d 79 dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6
                            Data Ascii: NgQ.Q#5a5;B@ eP0Z[W]y~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3cl
                            2025-01-14 00:24:01 UTC13046INData Raw: 4a 25 de b8 78 fe a5 ab cf c7 d6 2b 22 e2 cb af bf 72 7d 63 73 cb c6 62 31 df af 94 80 ef 97 50 2b 25 51 db 6a 93 ac cf aa 74 0a 86 ec cb da d6 a8 c4 46 2b 92 74 3e 42 46 33 41 60 27 0a 36 1e 64 a2 13 55 d3 f8 4c 83 1c 7f 3e 31 0a d7 5a da 7c 6b 6d 5f ae 31 bb a5 be 1e 17 fa 07 e3 f1 1f ff fb 91 2b ba 8f f6 7c 34 93 ad 9b 56 f2 03 48 47 c5 e2 9a 23 65 18 23 67 6f 38 6d c0 30 0c 01 00 ad 2d 4d e8 ed ed 05 9b 10 b9 54 b6 d4 df d7 b3 e5 92 79 17 3d 74 cf 6d b7 8d 08 d5 fd ca 1f fe ee ab 7f f4 a7 7f bd bc ec 97 e6 28 2f 33 8d ac 85 a3 04 4a 65 0d 29 1d e8 20 88 98 9c 4c 18 41 d8 86 c9 06 8e 6a 71 2b 85 52 a9 84 74 da 83 e3 ba c8 17 cb 68 6a 6f 9f b9 af ab eb 13 0f 3f f5 d4 46 00 5b ce d7 b5 d0 4e 94 ff b3 bf fa c6 01 bf 50 f4 25 25 82 a9 91 96 a3 25 11 09 d6
                            Data Ascii: J%x+"r}csb1P+%QjtF+t>BF3A`'6dUL>1Z|km_1+|4VHG#e#go8m0-MTy=tm(/3Je) LAjq+Rthjo?F[NP%%%


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.65703964.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:00 UTC376OUTGET /ratixx.html/img/2FA.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC542INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="2FA.png"
                            Content-Length: 114767
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:01 GMT
                            Etag: "03d39d5d071182aba1b01ba2e859de39"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::7s9d9-1736814241077-7b54d3761c4f
                            Connection: close
                            2025-01-14 00:24:01 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                            Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                            2025-01-14 00:24:01 UTC1013INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                            Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                            2025-01-14 00:24:01 UTC4744INData Raw: d6 65 04 fc 7a 19 e6 75 df f7 b8 ed 35 5e bd 3e c7 d9 ea 04 f7 4e 4f d1 2a 01 01 01 f6 b6 54 51 a3 a0 05 f0 fa 76 83 6f 5f bf c6 e5 6e 83 5e 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41
                            Data Ascii: ezu5^>NO*TQvo_n^J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1pn!dA
                            2025-01-14 00:24:01 UTC5930INData Raw: 30 3e f8 e0 03 3c 7a 70 7f c4 ab 99 43 b8 a6 9a ed 05 a7 25 e7 bf 94 52 72 b9 f4 7f 0d 16 3f 26 fd 52 22 35 e6 9c a3 dc 88 d5 8c 6a 89 13 50 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4
                            Data Ascii: 0><zpC%Rr?&R"5jPs"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ<F[
                            2025-01-14 00:24:01 UTC7116INData Raw: b4 ad 73 ce 18 66 64 00 99 4d d4 45 20 1e f3 53 52 dd 25 aa a5 bb 50 e7 ec 8d 46 00 89 32 79 91 32 22 53 2d bd 65 a6 a5 c2 0f cb 30 ef 66 80 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6
                            Data Ascii: sfdME SR%PF2y2"S-e0f#/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o4
                            2025-01-14 00:24:01 UTC8302INData Raw: 4d 71 f6 86 0a c8 75 fc cf 72 88 91 20 22 48 d5 17 66 29 8a 02 b2 31 5a 01 f1 c5 9a 62 32 c7 55 b0 52 e6 84 8f cd 6b c2 93 d2 8d f1 e5 a0 f9 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08
                            Data Ascii: Mqur "Hf)1Zb2URkK9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!tW
                            2025-01-14 00:24:01 UTC6676INData Raw: 46 c2 b4 95 38 a7 a8 ac d6 3d 68 7c 36 9b 19 53 3b e2 56 e9 14 38 dc db c1 b5 bd 6d dc b9 75 13 8c 09 6c 6c 6d 5b 2e 4a eb 5b 4e 9c 73 30 ee 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee
                            Data Ascii: F8=h|6S;V8mullm[.J[Ns0UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_ :0nZ/
                            2025-01-14 00:24:01 UTC10674INData Raw: b7 7f 9c 49 9b 5e 91 f8 be f9 b7 4e dd d0 f5 b2 1d ff cf 2d b6 0c 35 d0 be c2 fc ec 19 e6 af 9e a3 22 60 dc 5e 82 97 63 bb a0 bd b9 73 14 1b 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13
                            Data Ascii: I^N-5"`^cs(3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_ZOdoX
                            2025-01-14 00:24:01 UTC9166INData Raw: 2a 10 a7 60 c3 c8 18 b0 b3 05 2b 12 11 46 71 87 83 21 c1 73 94 06 7c ce b6 35 c4 00 f9 9b 46 c3 0d 27 b1 c2 4a 5e 29 14 04 ec c7 61 26 5f cc c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6
                            Data Ascii: *`+Fq!s|5F'J^)a&_oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.Nq5
                            2025-01-14 00:24:01 UTC479INData Raw: e4 a3 20 49 22 72 e6 6a c6 81 53 fb cb 54 ba 29 03 0f 10 5c e4 92 e4 db d0 09 da 97 c0 10 f6 c9 10 4f 0a a2 a2 18 dd b0 7a af b7 be 5b 53 29 49 0f ca c7 d5 5b 32 ef 96 29 cb 4f 0b 48 4a ad 0c 73 20 62 16 d6 0f df c9 81 a4 ab a1 04 8c 22 fe ef 3a e7 c6 44 04 be 15 74 24 a2 2a f9 73 9c 68 11 aa 89 f6 20 19 02 1e c5 08 35 70 6d 90 74 a4 fc eb 63 50 1a e4 70 0d c4 65 ca d4 12 f4 a5 78 7e 7e 10 92 d6 88 b0 a7 3b 8c 26 fe 46 1e 74 c4 00 26 56 05 ac 31 c6 d7 75 02 1b 74 ca 5c 28 0d 90 e9 b6 cd b8 0e a9 5b 40 53 cd 28 2e 94 8b c5 fc ac ff da c4 3e e0 42 15 35 ee 20 a7 80 23 cb 78 c3 f6 47 d1 d9 fb 66 9d 36 3a f9 51 a6 a0 24 cb ac 03 73 27 21 2f 25 62 a2 b3 01 ec 7f 37 cc 53 b7 4e 08 6e 90 07 01 c5 4d 18 bf 87 74 5e 22 89 c4 6a 1b 82 8e 18 d4 21 d4 d8 e2 7e 9a e0
                            Data Ascii: I"rjST)\Oz[S)I[2)OHJs b":Dt$*sh 5pmtcPpex~~;&Ft&V1ut\([@S(.>B5 #xGf6:Q$s'!/%b7SNnMt^"j!~


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            29192.168.2.65704064.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:01 UTC378OUTGET /ratixx.html/img/phone.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC544INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="phone.png"
                            Content-Length: 255341
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:01 GMT
                            Etag: "3c18a93313e72ab9967152a4e92aa238"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::htl8w-1736814241221-042110765b46
                            Connection: close
                            2025-01-14 00:24:01 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                            Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                            2025-01-14 00:24:01 UTC1011INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                            Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                            2025-01-14 00:24:01 UTC4744INData Raw: c9 75 99 e5 f9 d1 63 4d 27 4e 63 18 03 04 72 0e e7 76 8d 16 4f 1f 03 90 f7 d8 73 ea e3 4e a5 a1 e9 b3 9f 12 2e fb 62 7d b1 39 99 9c 26 18 82 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f
                            Data Ascii: ucM'NcrvOsN.b}9&bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw>m
                            2025-01-14 00:24:01 UTC5930INData Raw: 31 4b 60 33 a4 0e 43 3d c8 9e 3f b6 9e 3c 32 57 e8 e1 04 39 5c 01 73 63 7a 8b 8c 29 55 30 21 2a 12 14 92 99 95 ec 49 ce 93 01 11 44 50 7f 66 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6
                            Data Ascii: 1K`3C=?<2W9\scz)U0!*IDPf`fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!p:R=
                            2025-01-14 00:24:01 UTC7116INData Raw: 68 a0 3f e8 3a a9 bb 94 a6 8f 38 27 18 f8 34 df c1 64 5c 5c 03 93 55 a8 8a 34 f3 0f f1 fa e5 5f e3 f2 ab 7f 86 fc 6c 0f ec 72 ec 54 37 20 b5 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e
                            Data Ascii: h?:8'4d\\U4_lrT7 IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IBtLn
                            2025-01-14 00:24:01 UTC8302INData Raw: 78 2c b9 56 55 d6 da b5 36 03 1a c1 03 6f 88 7f c0 1b 74 bd b2 48 20 10 48 48 0c f5 9f 78 83 07 78 42 20 21 e8 61 98 66 ba a7 6b 7a ba ba 6b af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd
                            Data Ascii: x,VU6otH HHxxB !afkzk#A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!gO
                            2025-01-14 00:24:01 UTC6676INData Raw: 68 3b 39 d7 f8 f2 1d c4 37 ee 20 be f3 92 74 ee d2 bd 43 50 15 81 be 05 5a 2b eb 26 c6 77 76 cb 00 30 ff 6f fc 55 df 9c 1d 1c 60 dd c5 fa ff 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a
                            Data Ascii: h;97 tCPZ+&wv0oU`O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d^:
                            2025-01-14 00:24:01 UTC10674INData Raw: d3 a0 96 2e e3 52 a2 d3 58 a8 98 80 24 d7 4c 24 38 40 49 a1 42 31 02 ab fd 4b 2f 80 1f 58 b7 87 b8 dc 5d c7 f4 e8 21 de 7f e7 3f e1 fa fb 7f 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff
                            Data Ascii: .RX$L$8@IB1K/X]!?Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0LZ=$
                            2025-01-14 00:24:01 UTC11860INData Raw: cc c0 5d 1b 13 de a1 35 90 db 0a fb a7 7f af 40 3a da 43 7a fc 96 ea f8 50 5b f3 05 0b d8 31 dd 9d 4f da e4 4e bc 06 b5 6f 88 96 57 73 b9 ef cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13
                            Data Ascii: ]5@:CzP[1ONoWsH3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!Nkx3-
                            2025-01-14 00:24:01 UTC10234INData Raw: 8d 26 e7 ce ac 78 c3 88 9a 47 13 ab 7e ca 4a b4 91 b3 9a ad 1c 7c 0d 2c ff 2d b0 f8 37 c0 f0 8d 95 35 97 31 93 42 56 c0 c5 5b b7 45 f1 d8 36 8b c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51
                            Data Ascii: &xG~J|,-751BV[E6{%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@mlMCQ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.65704364.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:01 UTC377OUTGET /ratixx.html/img/star.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC541INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="star.png"
                            Content-Length: 1980
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:01 GMT
                            Etag: "aae920faed2a3fe4c3083b339cd783df"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::l5kqx-1736814241513-68f034feac63
                            Connection: close
                            2025-01-14 00:24:01 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                            Data Ascii: PNGIHDR))PLTEGpL


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            31192.168.2.65704464.29.17.14432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:01 UTC622OUTGET /ico.ico HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jaffeusacanna-9646.vercel.app/ratixx.html/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC555INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 134505
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="ico.ico"
                            Content-Length: 5430
                            Content-Type: image/vnd.microsoft.icon
                            Date: Tue, 14 Jan 2025 00:24:01 GMT
                            Etag: "6701a4ba0b931af579be35b93631da04"
                            Last-Modified: Sun, 12 Jan 2025 11:02:15 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::6gkps-1736814241560-dba9bc7e03ca
                            Connection: close
                            2025-01-14 00:24:01 UTC2372INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                            Data Ascii: h& ( h ffgd@`efffffep`fffffff
                            2025-01-14 00:24:01 UTC1000INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 67 08 9f 00 00 00 00 ff 60 00 10 ff 65 07 ef ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 60 10 10 ff 65 08 60 ff 66 08 ff ff 66 08 ff ff
                            Data Ascii: ffffffffffffffffffffg`efffffffffffffffffffffff`e`ff
                            2025-01-14 00:24:01 UTC2058INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 65 07 ef ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 ef ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                            Data Ascii: ffeffffffffffffffffffffffffffffffffffffffffffffffff


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            32192.168.2.65704564.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:01 UTC382OUTGET /ratixx.html/img/no_avatar.png HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:01 UTC546INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 234998
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="no_avatar.png"
                            Content-Length: 6043
                            Content-Type: image/png
                            Date: Tue, 14 Jan 2025 00:24:01 GMT
                            Etag: "d5d30f28ca92743610c956684a424b7e"
                            Last-Modified: Sat, 11 Jan 2025 07:07:22 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::mznjl-1736814241565-51fcfbf66302
                            Connection: close
                            2025-01-14 00:24:01 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                            Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                            2025-01-14 00:24:01 UTC1009INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                            Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                            2025-01-14 00:24:01 UTC2662INData Raw: 0c f4 35 94 94 3b cb 96 2d c3 49 5d ae f6 eb e3 9a af 7c f8 50 a7 57 1f 9b 31 00 d8 95 c1 28 89 bb 04 fc ea fc 36 98 05 1b cb 8b 4d b1 74 12 8f c7 f7 d3 1f 7a 0d 45 e5 37 3c 84 22 21 e7 e9 e6 86 5f 27 28 8a cd 26 da 23 b4 a3 a8 fc 4f 06 16 33 4e dc 31 da db db b1 2b 67 b8 73 d6 00 a0 3f f4 10 8a 72 26 08 34 d4 d7 e3 c0 79 d2 81 f3 3b b9 3a bd 32 93 00 f0 17 28 cb 39 9a c9 09 e4 bc e7 b7 2b da b1 21 c7 78 3f 6d 02 f0 23 d1 65 0a 47 5b b6 10 85 39 47 5b 5b 1b 4e 9d 6d c2 8f 4b 3d 9d a6 2b 96 a9 d8 cc 30 14 e6 f0 20 91 ce 4e 2e 18 c9 b0 b5 77 f5 ea d5 d8 8c f3 e7 ff 3f c8 26 00 90 07 70 63 8e 40 5f 5f bc aa b2 12 47 4f d3 d9 67 17 b2 62 2b 05 da ff 27 15 04 5d 87 d2 dc c1 ae ab 2e 48 72 b0 b8 d8 df 13 7d 96 2e 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b
                            Data Ascii: 5;-I]|PW1(6MtzE7<"!_'(&#O3N1+gs?r&4y;:2(9+!x?m#eG[9G[[NmK=+0 N.w?&pc@__GOgb+'].Hr}.;BF\a!K


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            33192.168.2.65705164.29.17.654432024C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:02 UTC360OUTGET /ico.ico HTTP/1.1
                            Host: jaffeusacanna-9646.vercel.app
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:24:02 UTC555INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 134506
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="ico.ico"
                            Content-Length: 5430
                            Content-Type: image/vnd.microsoft.icon
                            Date: Tue, 14 Jan 2025 00:24:02 GMT
                            Etag: "6701a4ba0b931af579be35b93631da04"
                            Last-Modified: Sun, 12 Jan 2025 11:02:15 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::wtqzv-1736814242312-09da823f74b0
                            Connection: close
                            2025-01-14 00:24:02 UTC2372INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                            Data Ascii: h& ( h ffgd@`efffffep`fffffff
                            2025-01-14 00:24:02 UTC1000INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 67 08 9f 00 00 00 00 ff 60 00 10 ff 65 07 ef ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff e6 e6 e6 ff e6 e6 e6 ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 60 10 10 ff 65 08 60 ff 66 08 ff ff 66 08 ff ff
                            Data Ascii: ffffffffffffffffffffg`efffffffffffffffffffffff`e`ff
                            2025-01-14 00:24:02 UTC2058INData Raw: 08 ff ff 66 08 ff ff 66 08 ff ff 65 07 ef ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 07 ef ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff
                            Data Ascii: ffeffffffffffffffffffffffffffffffffffffffffffffffff


                            Session IDSource IPSource PortDestination IPDestination Port
                            34192.168.2.65708052.159.127.243443
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 64 50 6b 34 31 43 71 43 55 79 68 4d 41 4f 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 38 66 35 35 63 65 38 38 62 34 64 61 32 31 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: GdPk41CqCUyhMAO8.1Context: 8e8f55ce88b4da21
                            2025-01-14 00:24:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2025-01-14 00:24:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 64 50 6b 34 31 43 71 43 55 79 68 4d 41 4f 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 38 66 35 35 63 65 38 38 62 34 64 61 32 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4d 63 78 72 55 71 71 66 4e 53 37 70 41 31 79 4e 4b 67 5a 61 6b 53 4d 70 58 66 7a 37 52 4d 61 44 6e 72 76 4e 53 62 45 38 43 33 64 69 4c 47 62 76 41 59 36 58 42 63 30 43 38 61 65 33 4f 6b 45 49 6f 4f 68 43 52 34 64 51 69 39 6b 52 6f 6d 38 78 59 6e 61 62 73 4e 74 6e 31 68 38 73 34 48 6d 64 36 53 65 41 4f 4b 42 70 79 4a 36 74
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GdPk41CqCUyhMAO8.2Context: 8e8f55ce88b4da21<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUMcxrUqqfNS7pA1yNKgZakSMpXfz7RMaDnrvNSbE8C3diLGbvAY6XBc0C8ae3OkEIoOhCR4dQi9kRom8xYnabsNtn1h8s4Hmd6SeAOKBpyJ6t
                            2025-01-14 00:24:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 64 50 6b 34 31 43 71 43 55 79 68 4d 41 4f 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 65 38 66 35 35 63 65 38 38 62 34 64 61 32 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: GdPk41CqCUyhMAO8.3Context: 8e8f55ce88b4da21<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2025-01-14 00:24:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2025-01-14 00:24:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 69 64 63 77 2b 65 77 6b 45 36 46 53 64 77 43 68 57 6b 36 71 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: /idcw+ewkE6FSdwChWk6qg.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            35192.168.2.65720552.159.127.243443
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 51 62 69 71 2f 7a 39 6b 6b 61 34 43 37 4f 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 34 37 39 39 32 62 34 63 64 33 64 35 66 37 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: GQbiq/z9kka4C7OA.1Context: 4c47992b4cd3d5f7
                            2025-01-14 00:24:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2025-01-14 00:24:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 51 62 69 71 2f 7a 39 6b 6b 61 34 43 37 4f 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 34 37 39 39 32 62 34 63 64 33 64 35 66 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4d 63 78 72 55 71 71 66 4e 53 37 70 41 31 79 4e 4b 67 5a 61 6b 53 4d 70 58 66 7a 37 52 4d 61 44 6e 72 76 4e 53 62 45 38 43 33 64 69 4c 47 62 76 41 59 36 58 42 63 30 43 38 61 65 33 4f 6b 45 49 6f 4f 68 43 52 34 64 51 69 39 6b 52 6f 6d 38 78 59 6e 61 62 73 4e 74 6e 31 68 38 73 34 48 6d 64 36 53 65 41 4f 4b 42 70 79 4a 36 74
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GQbiq/z9kka4C7OA.2Context: 4c47992b4cd3d5f7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUMcxrUqqfNS7pA1yNKgZakSMpXfz7RMaDnrvNSbE8C3diLGbvAY6XBc0C8ae3OkEIoOhCR4dQi9kRom8xYnabsNtn1h8s4Hmd6SeAOKBpyJ6t
                            2025-01-14 00:24:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 51 62 69 71 2f 7a 39 6b 6b 61 34 43 37 4f 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 34 37 39 39 32 62 34 63 64 33 64 35 66 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: GQbiq/z9kka4C7OA.3Context: 4c47992b4cd3d5f7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2025-01-14 00:24:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2025-01-14 00:24:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 71 2f 72 59 2f 32 50 45 45 61 76 4f 48 4c 4a 64 57 76 73 65 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: Hq/rY/2PEEavOHLJdWvseg.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            36192.168.2.65724952.159.127.243443
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:24:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 76 30 4e 49 30 66 51 6f 55 65 66 69 4d 76 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 66 39 63 63 62 61 38 64 65 62 37 64 65 31 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: nv0NI0fQoUefiMvu.1Context: 26f9ccba8deb7de1
                            2025-01-14 00:24:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2025-01-14 00:24:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 76 30 4e 49 30 66 51 6f 55 65 66 69 4d 76 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 66 39 63 63 62 61 38 64 65 62 37 64 65 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 4d 63 78 72 55 71 71 66 4e 53 37 70 41 31 79 4e 4b 67 5a 61 6b 53 4d 70 58 66 7a 37 52 4d 61 44 6e 72 76 4e 53 62 45 38 43 33 64 69 4c 47 62 76 41 59 36 58 42 63 30 43 38 61 65 33 4f 6b 45 49 6f 4f 68 43 52 34 64 51 69 39 6b 52 6f 6d 38 78 59 6e 61 62 73 4e 74 6e 31 68 38 73 34 48 6d 64 36 53 65 41 4f 4b 42 70 79 4a 36 74
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: nv0NI0fQoUefiMvu.2Context: 26f9ccba8deb7de1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUMcxrUqqfNS7pA1yNKgZakSMpXfz7RMaDnrvNSbE8C3diLGbvAY6XBc0C8ae3OkEIoOhCR4dQi9kRom8xYnabsNtn1h8s4Hmd6SeAOKBpyJ6t
                            2025-01-14 00:24:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 76 30 4e 49 30 66 51 6f 55 65 66 69 4d 76 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 66 39 63 63 62 61 38 64 65 62 37 64 65 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: nv0NI0fQoUefiMvu.3Context: 26f9ccba8deb7de1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2025-01-14 00:24:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2025-01-14 00:24:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 69 62 53 77 48 64 4a 64 55 79 65 56 49 49 4d 41 65 43 39 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: 4ibSwHdJdUyeVIIMAeC9mQ.0Payload parsing failed.


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:1
                            Start time:19:23:39
                            Start date:13/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:19:23:44
                            Start date:13/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2172,i,3939546718206278372,6243609290705597525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:4
                            Start time:19:23:50
                            Start date:13/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jaffeusacanna-9646.vercel.app/zqh.heups/"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly