Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://swiftversedapp.pages.dev/

Overview

General Information

Sample URL:https://swiftversedapp.pages.dev/
Analysis ID:1521585
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2008,i,11233945488030463606,5883686313288021679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://swiftversedapp.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_45JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_45, type: DROPPED
        Source: https://swiftversedapp.pages.dev/HTTP Parser: No favicon
        Source: https://swiftversedapp.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: swiftversedapp.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: swiftversedapp.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swiftversedapp.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: swiftversedapp.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://swiftversedapp.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: swiftversedapp.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: swiftversedapp.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://swiftversedapp.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: swiftversedapp.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: swiftversedapp.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_48.2.dr, chromecache_47.2.drString found in binary or memory: https://coinlib.io/
        Source: chromecache_48.2.dr, chromecache_47.2.drString found in binary or memory: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_
        Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/10@6/6
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2008,i,11233945488030463606,5883686313288021679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://swiftversedapp.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2008,i,11233945488030463606,5883686313288021679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        swiftversedapp.pages.dev
        188.114.97.3
        truefalse
          unknown
          www.google.com
          142.250.186.36
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://swiftversedapp.pages.dev/false
                unknown
                https://swiftversedapp.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
                  unknown
                  https://swiftversedapp.pages.dev/cdn-cgi/styles/cf.errors.cssfalse
                    unknown
                    https://swiftversedapp.pages.dev/favicon.icofalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_45.2.drfalse
                        unknown
                        https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_chromecache_48.2.dr, chromecache_47.2.drfalse
                          unknown
                          https://coinlib.io/chromecache_48.2.dr, chromecache_47.2.drfalse
                            unknown
                            https://www.cloudflare.com/5xx-error-landingchromecache_45.2.drfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.186.36
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              188.114.97.3
                              swiftversedapp.pages.devEuropean Union
                              13335CLOUDFLARENETUSfalse
                              188.114.96.3
                              unknownEuropean Union
                              13335CLOUDFLARENETUSfalse
                              IP
                              192.168.2.4
                              192.168.2.6
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1521585
                              Start date and time:2024-09-29 00:50:35 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 23s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://swiftversedapp.pages.dev/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:9
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal48.phis.win@16/10@6/6
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 172.217.16.206, 74.125.71.84, 34.104.35.123, 20.12.23.50, 88.221.110.91, 2.16.100.168, 52.165.164.15, 192.229.221.95, 40.69.42.241, 216.58.206.67
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://swiftversedapp.pages.dev/
                              No simulations
                              InputOutput
                              URL: https://swiftversedapp.pages.dev/ Model: jbxai
                              {
                              "brand":["Cloudflare"],
                              "contains_trigger_text":false,
                              "trigger_text":"unknown",
                              "prominent_button_name":"Learn More",
                              "text_input_field_labels":"unknown",
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://swiftversedapp.pages.dev/ Model: jbxai
                              {
                              "brand":[],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Learn More",
                              "text_input_field_labels":"unknown",
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24050)
                              Category:downloaded
                              Size (bytes):24051
                              Entropy (8bit):4.941039417164537
                              Encrypted:false
                              SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                              MD5:5E8C69A459A691B5D1B9BE442332C87D
                              SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                              SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                              SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                              Malicious:false
                              Reputation:low
                              URL:https://swiftversedapp.pages.dev/cdn-cgi/styles/cf.errors.css
                              Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):452
                              Entropy (8bit):7.0936408308765495
                              Encrypted:false
                              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                              MD5:C33DE66281E933259772399D10A6AFE8
                              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (394)
                              Category:downloaded
                              Size (bytes):4394
                              Entropy (8bit):5.077831805476466
                              Encrypted:false
                              SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOispA2ZLimfrR49PaQxJbGD:1j9jhjYjIK/Vo+tsDZOmfrO9ieJGD
                              MD5:75FCB6ADBA374A483846BBD4B0734DA1
                              SHA1:26BDC3AF803958193645F8F726846D560476D6DF
                              SHA-256:2E64793678C0014291B40130C2B4EF24B83A88A6DC15EF0C38679A384D62F8EE
                              SHA-512:4E9734D843EFC07AAC983C8E28DE243975435555FCF6EAF4BAB36C78116A756AE028AC99DD9C7CA9237FCA406EA4A3DE5C7683073562FA5349917F6E48A174A6
                              Malicious:false
                              Reputation:low
                              URL:https://swiftversedapp.pages.dev/
                              Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):452
                              Entropy (8bit):7.0936408308765495
                              Encrypted:false
                              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                              MD5:C33DE66281E933259772399D10A6AFE8
                              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                              Malicious:false
                              Reputation:low
                              URL:https://swiftversedapp.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2700)
                              Category:downloaded
                              Size (bytes):16697
                              Entropy (8bit):5.469399933716648
                              Encrypted:false
                              SSDEEP:192:sKSyb5Rgq0npjpHMVhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:35YDnoRzy9NRICOG2f1K33KVRNNnwX
                              MD5:4FAE0C49BDD2E8B89A1AE76AD2E2151F
                              SHA1:053A50BA6107649084AE72EA64C7DCC52A061F51
                              SHA-256:C5241EDF81748EF92E71A2361EC3C1C3E35C3B11DAE394FC61761ED5F5E87A1A
                              SHA-512:4DC005A9427440CC725B37302A4C612472DE82670F7CB2283D45A3C61A57DD5ECF0EBDF32A0BBA7A576E5A8D99137977AA5407F081BC5A9F9221EB8E9277ABC1
                              Malicious:false
                              Reputation:low
                              URL:https://swiftversedapp.pages.dev/favicon.ico
                              Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="images/favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="css/2.14dca502.chunk.css" rel="stylesheet">. <link href="css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="css/index.css" rel="stylesheet">... <script charset="UTF-8" type="text/javascript" src="./32c08924-5432-4d95-9b31-624a3c8d9
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2700)
                              Category:dropped
                              Size (bytes):16697
                              Entropy (8bit):5.469399933716648
                              Encrypted:false
                              SSDEEP:192:sKSyb5Rgq0npjpHMVhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:35YDnoRzy9NRICOG2f1K33KVRNNnwX
                              MD5:4FAE0C49BDD2E8B89A1AE76AD2E2151F
                              SHA1:053A50BA6107649084AE72EA64C7DCC52A061F51
                              SHA-256:C5241EDF81748EF92E71A2361EC3C1C3E35C3B11DAE394FC61761ED5F5E87A1A
                              SHA-512:4DC005A9427440CC725B37302A4C612472DE82670F7CB2283D45A3C61A57DD5ECF0EBDF32A0BBA7A576E5A8D99137977AA5407F081BC5A9F9221EB8E9277ABC1
                              Malicious:false
                              Reputation:low
                              Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="images/favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="css/2.14dca502.chunk.css" rel="stylesheet">. <link href="css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="css/index.css" rel="stylesheet">... <script charset="UTF-8" type="text/javascript" src="./32c08924-5432-4d95-9b31-624a3c8d9
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Sep 29, 2024 00:51:30.305432081 CEST49675443192.168.2.4173.222.162.32
                              Sep 29, 2024 00:51:32.911994934 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:32.912050962 CEST44349735188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:32.912121058 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:32.912286043 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:32.912343979 CEST44349736188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:32.912401915 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:32.912579060 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:32.912600994 CEST44349735188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:32.912877083 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:32.912893057 CEST44349736188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.426004887 CEST44349735188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.426338911 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.426402092 CEST44349735188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.427642107 CEST44349735188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.427716970 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.431462049 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.431499958 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.431541920 CEST44349735188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.431576014 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.431638002 CEST49735443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.431979895 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.432017088 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.432073116 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.432296038 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.432311058 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.451581001 CEST44349736188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.451802969 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.451829910 CEST44349736188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.452811956 CEST44349736188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.452892065 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453255892 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453274965 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453315973 CEST44349736188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.453365088 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453365088 CEST49736443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453620911 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453655958 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:33.453717947 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453917980 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:33.453929901 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.877304077 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.877675056 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.877692938 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.878720045 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.878777027 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.880739927 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.881171942 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.881187916 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.882462025 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.882524014 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.926925898 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.927088976 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.927232981 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.927253962 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.928626060 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.928770065 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.979515076 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:34.979532003 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:34.979590893 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.027757883 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.029608011 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.029659033 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.029700994 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.029736042 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.029835939 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.029880047 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.029881001 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.310997963 CEST49738443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.311024904 CEST44349738188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.372175932 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:35.372222900 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:35.372323036 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:35.373006105 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:35.373016119 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:35.375053883 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.419404984 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493185997 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493222952 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493273020 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493307114 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.493346930 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493639946 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493659019 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.493710995 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.493720055 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.494082928 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.494096994 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.494142056 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.494151115 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.495244026 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.500046015 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.500087023 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.500335932 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.500348091 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.543668032 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.581743956 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.581907034 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.581990004 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.582007885 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.582031012 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.582211018 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.582220078 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.582303047 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.582361937 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.626382113 CEST49740443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.626410961 CEST44349740188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.647469997 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.647510052 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:35.647572994 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.648216009 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:35.648241043 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.037897110 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:36.045006037 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:36.045022964 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:36.046150923 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:36.046315908 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:36.050187111 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:36.050257921 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:36.102771997 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:36.102787971 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:36.108088017 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.108854055 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.108881950 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.109982014 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.110054970 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.110502958 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.110502958 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.110569000 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.110740900 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.110743999 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.110755920 CEST44349743188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.110764027 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.110797882 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.110797882 CEST49743443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.111084938 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.111125946 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.111246109 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.111555099 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.111568928 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.149369955 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:36.153111935 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:36.153208017 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:36.153275967 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:36.158852100 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:36.158891916 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:36.688565969 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.689428091 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.689449072 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.689781904 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.694592953 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.694665909 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.694978952 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.739398003 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.819976091 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.820055008 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.820396900 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.821374893 CEST49744443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.821393013 CEST44349744188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.832452059 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.832540989 CEST44349746188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.832648993 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.833317041 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:36.833352089 CEST44349746188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:36.850985050 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:36.851093054 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:36.856374025 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:36.856411934 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:36.856678963 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:36.858191013 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:36.858223915 CEST44349747188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:36.858314991 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:36.859190941 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:36.859204054 CEST44349747188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:36.899211884 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:36.967091084 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.007404089 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.160137892 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.160218000 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.160279036 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.160577059 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.160641909 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.160690069 CEST49745443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.160706997 CEST44349745184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.204878092 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.204992056 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.205084085 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.205565929 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.205607891 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.317401886 CEST44349746188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.318226099 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.318289042 CEST44349746188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.319339037 CEST44349746188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.319470882 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.330667019 CEST44349747188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.331577063 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.331602097 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.331645966 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.331847906 CEST44349746188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.331896067 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.331916094 CEST49746443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.331935883 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.331990957 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.332284927 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.332294941 CEST44349747188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.332561016 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.332572937 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.333304882 CEST44349747188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.333349943 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334120989 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334141016 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334176064 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334218025 CEST44349747188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.334391117 CEST49747443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334434986 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334502935 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.334589005 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334954023 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.334975958 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.795813084 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.796111107 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.796128988 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.797101974 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.797214985 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.797678947 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.797751904 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.798233032 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.798242092 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.813751936 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.834387064 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.834404945 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.835540056 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.835612059 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.836107969 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.836174011 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.836433887 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.836441040 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.850506067 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.850572109 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.850646019 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.863212109 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.863233089 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.863472939 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.875464916 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:37.882843018 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.919419050 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:37.936110973 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.936197996 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.936275005 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.941757917 CEST49750443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:37.941783905 CEST44349750188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:37.985157013 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.985214949 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.985251904 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.985280991 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.985279083 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.985299110 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.985315084 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.985923052 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.985991955 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.985999107 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.986304045 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.986360073 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.986366034 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.991980076 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.992002010 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.992093086 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:37.992098093 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:37.992223978 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:38.075810909 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:38.075939894 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:38.075982094 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:38.128741026 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:38.128808975 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:38.129055023 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:38.143727064 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:38.143759966 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:38.143778086 CEST49748443192.168.2.4184.28.90.27
                              Sep 29, 2024 00:51:38.143785000 CEST44349748184.28.90.27192.168.2.4
                              Sep 29, 2024 00:51:38.145900965 CEST49749443192.168.2.4188.114.97.3
                              Sep 29, 2024 00:51:38.145925999 CEST44349749188.114.97.3192.168.2.4
                              Sep 29, 2024 00:51:38.600161076 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:38.600205898 CEST44349751188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:38.600279093 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:38.601111889 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:38.601125956 CEST44349751188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.057615995 CEST44349751188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.058026075 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.058047056 CEST44349751188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.059057951 CEST44349751188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.059138060 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.203125954 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.203150988 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.203205109 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.203298092 CEST44349751188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.203526020 CEST49751443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.203788996 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.203834057 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.203939915 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.204406023 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.204421997 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.678747892 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.679162979 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.679193974 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.679542065 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.680139065 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.680203915 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.680295944 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.727402925 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852521896 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852582932 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852611065 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852632046 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.852638006 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852662086 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852678061 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.852849007 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.852897882 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.852907896 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.853149891 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.853189945 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.853200912 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.857470989 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.857497931 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.857522964 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.857542992 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.857584953 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.941021919 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.941133022 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:39.941189051 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.941756964 CEST49752443192.168.2.4188.114.96.3
                              Sep 29, 2024 00:51:39.941776991 CEST44349752188.114.96.3192.168.2.4
                              Sep 29, 2024 00:51:45.946913958 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:45.946975946 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:45.948916912 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:47.356209040 CEST49741443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:51:47.356239080 CEST44349741142.250.186.36192.168.2.4
                              Sep 29, 2024 00:51:47.580086946 CEST4972380192.168.2.4199.232.210.172
                              Sep 29, 2024 00:51:47.586718082 CEST8049723199.232.210.172192.168.2.4
                              Sep 29, 2024 00:51:47.586818933 CEST4972380192.168.2.4199.232.210.172
                              Sep 29, 2024 00:52:35.400942087 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:35.400995016 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:35.401192904 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:35.403256893 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:35.403268099 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:36.215854883 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:36.237833023 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:36.237869024 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:36.238414049 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:36.239310980 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:36.239409924 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:36.288808107 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:36.398536921 CEST4972480192.168.2.493.184.221.240
                              Sep 29, 2024 00:52:36.406481981 CEST804972493.184.221.240192.168.2.4
                              Sep 29, 2024 00:52:36.406547070 CEST4972480192.168.2.493.184.221.240
                              Sep 29, 2024 00:52:46.117079973 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:46.117180109 CEST44349761142.250.186.36192.168.2.4
                              Sep 29, 2024 00:52:46.117234945 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:47.348828077 CEST49761443192.168.2.4142.250.186.36
                              Sep 29, 2024 00:52:47.348864079 CEST44349761142.250.186.36192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Sep 29, 2024 00:51:30.699212074 CEST53540441.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:30.818090916 CEST53595341.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:31.943300009 CEST53618811.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:32.899185896 CEST5509753192.168.2.41.1.1.1
                              Sep 29, 2024 00:51:32.899344921 CEST6551353192.168.2.41.1.1.1
                              Sep 29, 2024 00:51:32.910237074 CEST53550971.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:32.911412001 CEST53655131.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:35.356103897 CEST5822553192.168.2.41.1.1.1
                              Sep 29, 2024 00:51:35.356240034 CEST5072453192.168.2.41.1.1.1
                              Sep 29, 2024 00:51:35.362633944 CEST53582251.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:35.362649918 CEST53507241.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:36.842854977 CEST6013853192.168.2.41.1.1.1
                              Sep 29, 2024 00:51:36.843159914 CEST6336453192.168.2.41.1.1.1
                              Sep 29, 2024 00:51:36.857429028 CEST53633641.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:36.857444048 CEST53601381.1.1.1192.168.2.4
                              Sep 29, 2024 00:51:47.958086967 CEST138138192.168.2.4192.168.2.255
                              Sep 29, 2024 00:51:49.641462088 CEST53610511.1.1.1192.168.2.4
                              Sep 29, 2024 00:52:08.689315081 CEST53637651.1.1.1192.168.2.4
                              Sep 29, 2024 00:52:30.657037020 CEST53581001.1.1.1192.168.2.4
                              Sep 29, 2024 00:52:31.534367085 CEST53578251.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Sep 29, 2024 00:51:32.899185896 CEST192.168.2.41.1.1.10x8004Standard query (0)swiftversedapp.pages.devA (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:32.899344921 CEST192.168.2.41.1.1.10x7613Standard query (0)swiftversedapp.pages.dev65IN (0x0001)false
                              Sep 29, 2024 00:51:35.356103897 CEST192.168.2.41.1.1.10x4c9aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:35.356240034 CEST192.168.2.41.1.1.10x3657Standard query (0)www.google.com65IN (0x0001)false
                              Sep 29, 2024 00:51:36.842854977 CEST192.168.2.41.1.1.10xc8f7Standard query (0)swiftversedapp.pages.devA (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:36.843159914 CEST192.168.2.41.1.1.10x2299Standard query (0)swiftversedapp.pages.dev65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Sep 29, 2024 00:51:32.910237074 CEST1.1.1.1192.168.2.40x8004No error (0)swiftversedapp.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:32.910237074 CEST1.1.1.1192.168.2.40x8004No error (0)swiftversedapp.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:32.911412001 CEST1.1.1.1192.168.2.40x7613No error (0)swiftversedapp.pages.dev65IN (0x0001)false
                              Sep 29, 2024 00:51:35.362633944 CEST1.1.1.1192.168.2.40x4c9aNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:35.362649918 CEST1.1.1.1192.168.2.40x3657No error (0)www.google.com65IN (0x0001)false
                              Sep 29, 2024 00:51:36.857429028 CEST1.1.1.1192.168.2.40x2299No error (0)swiftversedapp.pages.dev65IN (0x0001)false
                              Sep 29, 2024 00:51:36.857444048 CEST1.1.1.1192.168.2.40xc8f7No error (0)swiftversedapp.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:36.857444048 CEST1.1.1.1192.168.2.40xc8f7No error (0)swiftversedapp.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:51:46.453119040 CEST1.1.1.1192.168.2.40xfe7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 29, 2024 00:51:46.453119040 CEST1.1.1.1192.168.2.40xfe7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:52:04.989398003 CEST1.1.1.1192.168.2.40x7669No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 29, 2024 00:52:04.989398003 CEST1.1.1.1192.168.2.40x7669No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:52:23.796489000 CEST1.1.1.1192.168.2.40x6e3dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 29, 2024 00:52:23.796489000 CEST1.1.1.1192.168.2.40x6e3dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Sep 29, 2024 00:52:43.830562115 CEST1.1.1.1192.168.2.40xb466No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 29, 2024 00:52:43.830562115 CEST1.1.1.1192.168.2.40xb466No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              • swiftversedapp.pages.dev
                              • https:
                              • fs.microsoft.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449738188.114.97.34435088C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:34 UTC667OUTGET / HTTP/1.1
                              Host: swiftversedapp.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-28 22:51:35 UTC604INHTTP/1.1 200 OK
                              Date: Sat, 28 Sep 2024 22:51:34 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=amIOrPtiyAxCrRZ5Nj1gAigQZ9SeeUgVuUWcwExQRIF3saxO%2BYQzACBOLNV%2BrfArJsx7NE2wOq%2B9Zxls51jUDPdGI0xAahrLoSG5ZvFiBotHbp%2BvrDfWU5hiKyDaZ6l55VbnudyY8fz3LmA%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Speculation-Rules: "/cdn-cgi/speculation"
                              Server: cloudflare
                              CF-RAY: 8ca74c879ebf0f4a-EWR
                              2024-09-28 22:51:35 UTC765INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-09-28 22:51:35 UTC1369INData Raw: 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29
                              Data Ascii: lesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function ()
                              2024-09-28 22:51:35 UTC1369INData Raw: 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 44 54 66 2e 47 4f 6c 6f 44 6d 30 48 53 31 34 38 62 46 4f 63 53 32 73 35 32 53 6f 4c 30 4e 69 36 69 74 38 45 6f 61 43 43 55 55 55 2d 31 37 32 37 35 36 33 38 39 34 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63
                              Data Ascii: phish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="DTf.GOloDm0HS148bFOcS2s52SoL0Ni6it8EoaCCUUU-1727563894-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/acc
                              2024-09-28 22:51:35 UTC899INData Raw: 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64
                              Data Ascii: 33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-land
                              2024-09-28 22:51:35 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449740188.114.97.34435088C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:35 UTC575OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                              Host: swiftversedapp.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://swiftversedapp.pages.dev/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-28 22:51:35 UTC411INHTTP/1.1 200 OK
                              Date: Sat, 28 Sep 2024 22:51:35 GMT
                              Content-Type: text/css
                              Content-Length: 24051
                              Connection: close
                              Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                              ETag: "66f525a7-5df3"
                              Server: cloudflare
                              CF-RAY: 8ca74c8a894a4223-EWR
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sun, 29 Sep 2024 00:51:35 GMT
                              Cache-Control: max-age=7200
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-09-28 22:51:35 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                              Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                              2024-09-28 22:51:35 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                              Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                              2024-09-28 22:51:35 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                              Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                              2024-09-28 22:51:35 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                              Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                              2024-09-28 22:51:35 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                              Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                              2024-09-28 22:51:35 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                              Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                              2024-09-28 22:51:35 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                              Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                              2024-09-28 22:51:35 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                              Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                              2024-09-28 22:51:35 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                              Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                              2024-09-28 22:51:35 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                              Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449744188.114.97.34435088C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:36 UTC667OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                              Host: swiftversedapp.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://swiftversedapp.pages.dev/cdn-cgi/styles/cf.errors.css
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-28 22:51:36 UTC409INHTTP/1.1 200 OK
                              Date: Sat, 28 Sep 2024 22:51:36 GMT
                              Content-Type: image/png
                              Content-Length: 452
                              Connection: close
                              Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                              ETag: "66f525a7-1c4"
                              Server: cloudflare
                              CF-RAY: 8ca74c92daf2c32d-EWR
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sun, 29 Sep 2024 00:51:36 GMT
                              Cache-Control: max-age=7200
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-09-28 22:51:36 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449745184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-09-28 22:51:37 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF67)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-neu-z1
                              Cache-Control: public, max-age=150805
                              Date: Sat, 28 Sep 2024 22:51:37 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.449750188.114.96.34435088C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:37 UTC394OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                              Host: swiftversedapp.pages.dev
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-28 22:51:37 UTC409INHTTP/1.1 200 OK
                              Date: Sat, 28 Sep 2024 22:51:37 GMT
                              Content-Type: image/png
                              Content-Length: 452
                              Connection: close
                              Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                              ETag: "66f525a7-1c4"
                              Server: cloudflare
                              CF-RAY: 8ca74c99cf538cc3-EWR
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sun, 29 Sep 2024 00:51:37 GMT
                              Cache-Control: max-age=7200
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-09-28 22:51:37 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449749188.114.97.34435088C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:37 UTC604OUTGET /favicon.ico HTTP/1.1
                              Host: swiftversedapp.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://swiftversedapp.pages.dev/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-28 22:51:37 UTC753INHTTP/1.1 200 OK
                              Date: Sat, 28 Sep 2024 22:51:37 GMT
                              Content-Type: text/html; charset=utf-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Access-Control-Allow-Origin: *
                              Cache-Control: public, max-age=0, must-revalidate
                              referrer-policy: strict-origin-when-cross-origin
                              x-content-type-options: nosniff
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YpXCUG%2B%2BiT2%2BrGtFJRsttwz%2FnCFuWdzi%2Fr%2BdRiYjxSDGo%2F5OCeGrzOQYWg4DjrFLLKhcyr%2Ba4VCi0VUZmfQ0bn40uVXZ7aY4p%2BIt4MR2pU5reBw%2BrBN5pzw9jvPqmzkUlpxqlzrEk3HWxVg%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Speculation-Rules: "/cdn-cgi/speculation"
                              Server: cloudflare
                              CF-RAY: 8ca74c99dd464216-EWR
                              2024-09-28 22:51:37 UTC1369INData Raw: 34 31 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20
                              Data Ascii: 4139<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="images/favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta
                              2024-09-28 22:51:37 UTC1369INData Raw: 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 66 69 78 65 64 20 69 73 2d 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 33 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 38 32 65 33 62 3b
                              Data Ascii: </div> </div> <header id="header" class="header is-fixed is-small"> <div class="container-fluid"> <div style="height:62px;background-color:#1d2330;overflow:hidden;box-sizing:border-box;border:1px solid #282e3b;
                              2024-09-28 22:51:37 UTC1369INData Raw: 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 2c 6e 3d 65 5b 30 5d 2c 6f 3d 65 5b 31 5d 2c 75 3d 65 5b 32 5d 2c 66 3d 30 2c 69 3d 5b 5d 3b 66 3c 6e 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 3d 6e 5b 66 5d 2c 70 5b 74 5d 26 26 69 2e 70 75 73 68 28 70 5b 74 5d 5b 30 5d 29 2c 70 5b 74 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 72 29 26 26 28 6c 5b 72 5d 3d 6f 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 65 29 3b 69 2e 6c 65 6e 67 74 68 3b 29
                              Data Ascii: d="root"></div> </div> <script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],f=0,i=[];f<n.length;f++)t=n[f],p[t]&&i.push(p[t][0]),p[t]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(l[r]=o[r]);for(s&&s(e);i.length;)
                              2024-09-28 22:51:37 UTC1369INData Raw: 20 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6e 3d 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 3b 72 2e 70 75 73 68 3d 65 2c 72 3d 72 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 28 72 5b 6f 5d 29 3b 76 61 72 20 73 3d 6e 3b 61 28 29 7d 28 5b 5d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 32 2e 35 33 32 66 65 30 37 37 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 6d 61 69 6e 2e 30 62 64 37 33 36 64 64 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69
                              Data Ascii: r=window.webpackJsonp=window.webpackJsonp||[],n=r.push.bind(r);r.push=e,r=r.slice();for(var o=0;o<r.length;o++)e(r[o]);var s=n;a()}([])</script> <script src="js/2.532fe077.chunk.js"></script> <script src="js/main.0bd736dd.chunk.js"></scri
                              2024-09-28 22:51:37 UTC1369INData Raw: 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 53 30 79 4e 7a 51 75 4e 69 30 7a 4e 44 4d 75 4e 79 41 30 4c 6a 49 74 4e 53 34 31 59 79 30 79 4c 6a 55 74 4d 53 34 35 4c 54 59 74 4d 53 34 35 4c 54 67 75 4e 53 41 77 65 6d 30 33 4d 69 34 31 49 44 49 78 4c 6a 4d 67 4e 69 34 35 4c 6a 46 6a 4d 43 30 78 4c 6a 6b 74 4c 6a 63 74 4d 79 34 32 4c 54 49 74 4e 53 30 78 4c 6a 4d 74 4d 53 34 7a 4c 54 4d 75 4d 53 30 79 4c 6a 45 74 4e 43 34 35 4c 54 49 75 4d 58 70 74 4c 54 63 79 4c 6a 55 67 4d 54 51 34 4c 6a 45 74 4d 79 34 34 49 44 55 75 4f 47 4d 79 4c 6a 4d 67 4d 53 34 31 49 44 55 75 4d 79 41 78 4c 6a 55 67 4e 79 34 33 49 44 42 36 62 53 30 33 4d 69 34 30 4c 54 45 30 4f 43 34 78 64 69 30 32 4c 6a 6c 6a 4c 54 45 75 4f 53 41 77 4c 54 4d 75 4e 69 34 33 4c 54
                              Data Ascii: jZmZmIi8+PHBhdGggZD0ibS0yNzQuNi0zNDMuNyA0LjItNS41Yy0yLjUtMS45LTYtMS45LTguNSAwem03Mi41IDIxLjMgNi45LjFjMC0xLjktLjctMy42LTItNS0xLjMtMS4zLTMuMS0yLjEtNC45LTIuMXptLTcyLjUgMTQ4LjEtMy44IDUuOGMyLjMgMS41IDUuMyAxLjUgNy43IDB6bS03Mi40LTE0OC4xdi02LjljLTEuOSAwLTMuNi43LT
                              2024-09-28 22:51:37 UTC1369INData Raw: 74 6f 20 79 6f 75 72 20 54 72 75 73 74 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d
                              Data Ascii: to your Trust Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-
                              2024-09-28 22:51:37 UTC1369INData Raw: 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 41 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 31 5a 44 6c 6b 5a 6a 59 69 4c 7a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 45 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 77 4d 44 5a 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4a 68 5a 47 6c 68 62 45 64 79 59 57 52 70 5a 57 35 30 50 6a 78 6e 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 49 31 4e 69 41 77 59 7a 45 30 4d 53 34 7a 4f 44 51 34 4f 54 59 67 4d 43 41 79 4e 54 59 67 4d 54 45 30 4c 6a 59 78 4e 54 45 77 4e 43 41 79 4e 54 59 67 4d 6a 55 32 63 79 30 78 4d 54 51 75 4e 6a 45 31 4d
                              Data Ascii: 48c3RvcCBvZmZzZXQ9IjAiIHN0b3AtY29sb3I9IiM1ZDlkZjYiLz48c3RvcCBvZmZzZXQ9IjEiIHN0b3AtY29sb3I9IiMwMDZmZmYiLz48L3JhZGlhbEdyYWRpZW50PjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHBhdGggZD0ibTI1NiAwYzE0MS4zODQ4OTYgMCAyNTYgMTE0LjYxNTEwNCAyNTYgMjU2cy0xMTQuNjE1M
                              2024-09-28 22:51:37 UTC1369INData Raw: 77 4f 43 34 77 4d 44 41 77 4d 44 63 74 4c 6a 41 77 4d 44 41 78 4d 69 34 77 4d 44 41 77 4d 54 46 73 4c 54 59 77 4c 6a 51 79 4e 6a 6b 32 4f 44 4d 67 4e 54 67 75 4f 54 55 33 4e 44 41 34 59 79 30 79 4c 6a 55 33 4e 6a 59 78 4e 44 45 67 4d 69 34 31 4d 54 4d 35 4e 44 63 74 4e 69 34 33 4e 54 51 78 4e 7a 51 32 49 44 49 75 4e 54 45 7a 4f 54 6b 74 4f 53 34 7a 4d 7a 41 34 4e 44 41 34 4c 6a 41 77 4d 44 41 35 4d 69 30 75 4d 44 41 77 4d 44 45 31 4d 53 30 75 4d 44 41 77 4d 44 45 30 4c 53 34 77 4d 44 41 77 4d 7a 41 35 4c 53 34 77 4d 44 41 77 4d 6a 6b 74 4c 6a 41 77 4d 44 41 30 4e 6a 63 74 4c 6a 41 77 4d 44 41 30 4e 6d 77 74 4f 44 55 75 4d 54 51 7a 4f 44 59 33 4e 7a 51 74 4f 44 4d 75 4d 44 63 78 4e 44 59 7a 59 79 30 79 4c 6a 55 33 4e 6a 59 7a 4f 54 49 34 4c 54 49 75 4e 54
                              Data Ascii: wOC4wMDAwMDctLjAwMDAxMi4wMDAwMTFsLTYwLjQyNjk2ODMgNTguOTU3NDA4Yy0yLjU3NjYxNDEgMi41MTM5NDctNi43NTQxNzQ2IDIuNTEzOTktOS4zMzA4NDA4LjAwMDA5Mi0uMDAwMDE1MS0uMDAwMDE0LS4wMDAwMzA5LS4wMDAwMjktLjAwMDA0NjctLjAwMDA0NmwtODUuMTQzODY3NzQtODMuMDcxNDYzYy0yLjU3NjYzOTI4LTIuNT
                              2024-09-28 22:51:37 UTC1369INData Raw: 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 6f 69 6e 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 62 64 76 76 74 4c 20 66 71 6f 6e 4c 5a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20
                              Data Ascii: class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Coinbase"> <div class="sc-bdvvtL fqonLZ web3modal-provider-icon">
                              2024-09-28 22:51:37 UTC1369INData Raw: 64 32 46 73 62 47 56 30 49 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6c 42 68 64 47 67 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 31 68 63 32 73 67 61 57 51 39 49 6d 31 68 63 32 73 74 4d 69 49 67 5a 6d 6c 73 62 44 30 69 64 32 68 70 64 47 55 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 31 63 32 55 67 65 47 78 70 62 6d 73 36 61 48 4a 6c 5a 6a 30 69 49 33 42 68 64 47 67 74 4d 53 49 2b 50 43 39 31 63 32 55 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 4c 32 31 68 63 32 73 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 6d 56 6a 64 43 42 7a 64 48 4a 76 61 32 55 39 49 69 4d
                              Data Ascii: d2FsbGV0Ij4KICAgICAgICAgICAgPGcgaWQ9IlBhdGgiPgogICAgICAgICAgICAgICAgPG1hc2sgaWQ9Im1hc2stMiIgZmlsbD0id2hpdGUiPgogICAgICAgICAgICAgICAgICAgIDx1c2UgeGxpbms6aHJlZj0iI3BhdGgtMSI+PC91c2U+CiAgICAgICAgICAgICAgICA8L21hc2s+CiAgICAgICAgICAgICAgICA8cmVjdCBzdHJva2U9IiM


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449748184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-09-28 22:51:38 UTC515INHTTP/1.1 200 OK
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=150834
                              Date: Sat, 28 Sep 2024 22:51:38 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-09-28 22:51:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449752188.114.96.34435088C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-28 22:51:39 UTC359OUTGET /favicon.ico HTTP/1.1
                              Host: swiftversedapp.pages.dev
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-28 22:51:39 UTC775INHTTP/1.1 200 OK
                              Date: Sat, 28 Sep 2024 22:51:39 GMT
                              Content-Type: text/html; charset=utf-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Access-Control-Allow-Origin: *
                              Cache-Control: public, max-age=0, must-revalidate
                              referrer-policy: strict-origin-when-cross-origin
                              x-content-type-options: nosniff
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FVNc3lrxmWMaer1SRClIE%2B2abSqwAhGSJUyen9i38UmTQNvCMGBpNo6SaYzikC4%2Fl7Dk%2FoXV3%2B20Qqd0NV2JMiBK0HckPzjejj3X4euYikrwX%2B00aFX2mJc19lzOtglWV8ojq4KVkQvhjNE%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Speculation-Rules: "/cdn-cgi/speculation"
                              Server: cloudflare
                              CF-RAY: 8ca74ca58e4a41ec-EWR
                              alt-svc: h3=":443"; ma=86400
                              2024-09-28 22:51:39 UTC1369INData Raw: 34 31 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20
                              Data Ascii: 4139<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="images/favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta
                              2024-09-28 22:51:39 UTC1369INData Raw: 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 66 69 78 65 64 20 69 73 2d 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 33 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 38 32 65 33 62 3b
                              Data Ascii: </div> </div> <header id="header" class="header is-fixed is-small"> <div class="container-fluid"> <div style="height:62px;background-color:#1d2330;overflow:hidden;box-sizing:border-box;border:1px solid #282e3b;
                              2024-09-28 22:51:39 UTC1369INData Raw: 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 2c 6e 3d 65 5b 30 5d 2c 6f 3d 65 5b 31 5d 2c 75 3d 65 5b 32 5d 2c 66 3d 30 2c 69 3d 5b 5d 3b 66 3c 6e 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 3d 6e 5b 66 5d 2c 70 5b 74 5d 26 26 69 2e 70 75 73 68 28 70 5b 74 5d 5b 30 5d 29 2c 70 5b 74 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 72 29 26 26 28 6c 5b 72 5d 3d 6f 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 65 29 3b 69 2e 6c 65 6e 67 74 68 3b 29
                              Data Ascii: d="root"></div> </div> <script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],f=0,i=[];f<n.length;f++)t=n[f],p[t]&&i.push(p[t][0]),p[t]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(l[r]=o[r]);for(s&&s(e);i.length;)
                              2024-09-28 22:51:39 UTC1369INData Raw: 20 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6e 3d 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 3b 72 2e 70 75 73 68 3d 65 2c 72 3d 72 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 28 72 5b 6f 5d 29 3b 76 61 72 20 73 3d 6e 3b 61 28 29 7d 28 5b 5d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 32 2e 35 33 32 66 65 30 37 37 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 6d 61 69 6e 2e 30 62 64 37 33 36 64 64 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69
                              Data Ascii: r=window.webpackJsonp=window.webpackJsonp||[],n=r.push.bind(r);r.push=e,r=r.slice();for(var o=0;o<r.length;o++)e(r[o]);var s=n;a()}([])</script> <script src="js/2.532fe077.chunk.js"></script> <script src="js/main.0bd736dd.chunk.js"></scri
                              2024-09-28 22:51:39 UTC1369INData Raw: 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 53 30 79 4e 7a 51 75 4e 69 30 7a 4e 44 4d 75 4e 79 41 30 4c 6a 49 74 4e 53 34 31 59 79 30 79 4c 6a 55 74 4d 53 34 35 4c 54 59 74 4d 53 34 35 4c 54 67 75 4e 53 41 77 65 6d 30 33 4d 69 34 31 49 44 49 78 4c 6a 4d 67 4e 69 34 35 4c 6a 46 6a 4d 43 30 78 4c 6a 6b 74 4c 6a 63 74 4d 79 34 32 4c 54 49 74 4e 53 30 78 4c 6a 4d 74 4d 53 34 7a 4c 54 4d 75 4d 53 30 79 4c 6a 45 74 4e 43 34 35 4c 54 49 75 4d 58 70 74 4c 54 63 79 4c 6a 55 67 4d 54 51 34 4c 6a 45 74 4d 79 34 34 49 44 55 75 4f 47 4d 79 4c 6a 4d 67 4d 53 34 31 49 44 55 75 4d 79 41 78 4c 6a 55 67 4e 79 34 33 49 44 42 36 62 53 30 33 4d 69 34 30 4c 54 45 30 4f 43 34 78 64 69 30 32 4c 6a 6c 6a 4c 54 45 75 4f 53 41 77 4c 54 4d 75 4e 69 34 33 4c 54
                              Data Ascii: jZmZmIi8+PHBhdGggZD0ibS0yNzQuNi0zNDMuNyA0LjItNS41Yy0yLjUtMS45LTYtMS45LTguNSAwem03Mi41IDIxLjMgNi45LjFjMC0xLjktLjctMy42LTItNS0xLjMtMS4zLTMuMS0yLjEtNC45LTIuMXptLTcyLjUgMTQ4LjEtMy44IDUuOGMyLjMgMS41IDUuMyAxLjUgNy43IDB6bS03Mi40LTE0OC4xdi02LjljLTEuOSAwLTMuNi43LT
                              2024-09-28 22:51:39 UTC1369INData Raw: 74 6f 20 79 6f 75 72 20 54 72 75 73 74 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d
                              Data Ascii: to your Trust Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-
                              2024-09-28 22:51:39 UTC1369INData Raw: 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 41 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 31 5a 44 6c 6b 5a 6a 59 69 4c 7a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 45 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 77 4d 44 5a 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4a 68 5a 47 6c 68 62 45 64 79 59 57 52 70 5a 57 35 30 50 6a 78 6e 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 49 31 4e 69 41 77 59 7a 45 30 4d 53 34 7a 4f 44 51 34 4f 54 59 67 4d 43 41 79 4e 54 59 67 4d 54 45 30 4c 6a 59 78 4e 54 45 77 4e 43 41 79 4e 54 59 67 4d 6a 55 32 63 79 30 78 4d 54 51 75 4e 6a 45 31 4d
                              Data Ascii: 48c3RvcCBvZmZzZXQ9IjAiIHN0b3AtY29sb3I9IiM1ZDlkZjYiLz48c3RvcCBvZmZzZXQ9IjEiIHN0b3AtY29sb3I9IiMwMDZmZmYiLz48L3JhZGlhbEdyYWRpZW50PjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHBhdGggZD0ibTI1NiAwYzE0MS4zODQ4OTYgMCAyNTYgMTE0LjYxNTEwNCAyNTYgMjU2cy0xMTQuNjE1M
                              2024-09-28 22:51:39 UTC1369INData Raw: 77 4f 43 34 77 4d 44 41 77 4d 44 63 74 4c 6a 41 77 4d 44 41 78 4d 69 34 77 4d 44 41 77 4d 54 46 73 4c 54 59 77 4c 6a 51 79 4e 6a 6b 32 4f 44 4d 67 4e 54 67 75 4f 54 55 33 4e 44 41 34 59 79 30 79 4c 6a 55 33 4e 6a 59 78 4e 44 45 67 4d 69 34 31 4d 54 4d 35 4e 44 63 74 4e 69 34 33 4e 54 51 78 4e 7a 51 32 49 44 49 75 4e 54 45 7a 4f 54 6b 74 4f 53 34 7a 4d 7a 41 34 4e 44 41 34 4c 6a 41 77 4d 44 41 35 4d 69 30 75 4d 44 41 77 4d 44 45 31 4d 53 30 75 4d 44 41 77 4d 44 45 30 4c 53 34 77 4d 44 41 77 4d 7a 41 35 4c 53 34 77 4d 44 41 77 4d 6a 6b 74 4c 6a 41 77 4d 44 41 30 4e 6a 63 74 4c 6a 41 77 4d 44 41 30 4e 6d 77 74 4f 44 55 75 4d 54 51 7a 4f 44 59 33 4e 7a 51 74 4f 44 4d 75 4d 44 63 78 4e 44 59 7a 59 79 30 79 4c 6a 55 33 4e 6a 59 7a 4f 54 49 34 4c 54 49 75 4e 54
                              Data Ascii: wOC4wMDAwMDctLjAwMDAxMi4wMDAwMTFsLTYwLjQyNjk2ODMgNTguOTU3NDA4Yy0yLjU3NjYxNDEgMi41MTM5NDctNi43NTQxNzQ2IDIuNTEzOTktOS4zMzA4NDA4LjAwMDA5Mi0uMDAwMDE1MS0uMDAwMDE0LS4wMDAwMzA5LS4wMDAwMjktLjAwMDA0NjctLjAwMDA0NmwtODUuMTQzODY3NzQtODMuMDcxNDYzYy0yLjU3NjYzOTI4LTIuNT
                              2024-09-28 22:51:39 UTC1369INData Raw: 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 6f 69 6e 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 62 64 76 76 74 4c 20 66 71 6f 6e 4c 5a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20
                              Data Ascii: class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Coinbase"> <div class="sc-bdvvtL fqonLZ web3modal-provider-icon">
                              2024-09-28 22:51:39 UTC1369INData Raw: 64 32 46 73 62 47 56 30 49 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6c 42 68 64 47 67 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 31 68 63 32 73 67 61 57 51 39 49 6d 31 68 63 32 73 74 4d 69 49 67 5a 6d 6c 73 62 44 30 69 64 32 68 70 64 47 55 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 31 63 32 55 67 65 47 78 70 62 6d 73 36 61 48 4a 6c 5a 6a 30 69 49 33 42 68 64 47 67 74 4d 53 49 2b 50 43 39 31 63 32 55 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 4c 32 31 68 63 32 73 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 6d 56 6a 64 43 42 7a 64 48 4a 76 61 32 55 39 49 69 4d
                              Data Ascii: d2FsbGV0Ij4KICAgICAgICAgICAgPGcgaWQ9IlBhdGgiPgogICAgICAgICAgICAgICAgPG1hc2sgaWQ9Im1hc2stMiIgZmlsbD0id2hpdGUiPgogICAgICAgICAgICAgICAgICAgIDx1c2UgeGxpbms6aHJlZj0iI3BhdGgtMSI+PC91c2U+CiAgICAgICAgICAgICAgICA8L21hc2s+CiAgICAgICAgICAgICAgICA8cmVjdCBzdHJva2U9IiM


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:18:51:25
                              Start date:28/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:18:51:29
                              Start date:28/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2008,i,11233945488030463606,5883686313288021679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:18:51:31
                              Start date:28/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://swiftversedapp.pages.dev/"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly