Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dappfix-ind.pages.dev/

Overview

General Information

Sample URL:https://dappfix-ind.pages.dev/
Analysis ID:1521935
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,13159024971363184084,1972703413555933796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dappfix-ind.pages.dev/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_47JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://dappfix-ind.pages.dev/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_47, type: DROPPED
        Source: https://dappfix-ind.pages.dev/HTTP Parser: No favicon
        Source: https://dappfix-ind.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49729 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dappfix-ind.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: dappfix-ind.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dappfix-ind.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: dappfix-ind.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dappfix-ind.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: dappfix-ind.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dappfix-ind.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dappfix-ind.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dappfix-ind.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Vw8K8RHoXztN4mG&MD=XMB597gx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Vw8K8RHoXztN4mG&MD=XMB597gx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: dappfix-ind.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_44.2.dr, chromecache_45.2.drString found in binary or memory: https://coinlib.io/
        Source: chromecache_47.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_47.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49729 version: TLS 1.2
        Source: classification engineClassification label: mal56.phis.win@16/10@6/5
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,13159024971363184084,1972703413555933796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dappfix-ind.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,13159024971363184084,1972703413555933796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://dappfix-ind.pages.dev/100%SlashNextFraudulent Website type: Phishing & Social usering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        www.google.com
        142.250.185.68
        truefalse
          unknown
          dappfix-ind.pages.dev
          188.114.96.3
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://dappfix-ind.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637true
                unknown
                https://dappfix-ind.pages.dev/favicon.icotrue
                  unknown
                  https://dappfix-ind.pages.dev/true
                    unknown
                    https://dappfix-ind.pages.dev/cdn-cgi/styles/cf.errors.csstrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_47.2.drfalse
                        unknown
                        https://coinlib.io/chromecache_44.2.dr, chromecache_45.2.drfalse
                          unknown
                          https://www.cloudflare.com/5xx-error-landingchromecache_47.2.drfalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.185.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            188.114.96.3
                            dappfix-ind.pages.devEuropean Union
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.4
                            192.168.2.6
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1521935
                            Start date and time:2024-09-29 06:04:38 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 25s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://dappfix-ind.pages.dev/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:6
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal56.phis.win@16/10@6/5
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.110, 74.125.71.84, 34.104.35.123, 93.184.221.240, 192.229.221.95, 40.69.42.241, 13.85.23.206, 216.58.206.67
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://dappfix-ind.pages.dev/
                            No simulations
                            InputOutput
                            URL: https://dappfix-ind.pages.dev/ Model: jbxai
                            {
                            "brand":["Cloudflare"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"Learn More",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://dappfix-ind.pages.dev/ Model: jbxai
                            {
                            "brand":["Cloudflare"],
                            "contains_trigger_text":true,
                            "trigger_text":"This website has been reported for potential phishing.",
                            "prominent_button_name":"Learn More",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                            Category:downloaded
                            Size (bytes):25012
                            Entropy (8bit):4.480398486340535
                            Encrypted:false
                            SSDEEP:384:ObfqdMBvs95agWl0JUHP8ZZ8upLtmlDe2paFN6qfSZrJnzqM:Cvs95agi0u
                            MD5:845E70080CCE733B4D5C93B44B706B0A
                            SHA1:18A0B9C7836C5B9E250B848A2D42689C2601C3EA
                            SHA-256:6F0A2C50296C2D198381D565335FE57ABF952BBD3B588126157546870BE7383E
                            SHA-512:2B3B64D1F579DE5BDBAA1AAC7EDBC33D761EB3A44677EA519D68620562CD0220098BD2ED382A7106124DBDD1949010554DAF8A923B72AF95F74D8C2D6AC606D4
                            Malicious:false
                            Reputation:low
                            URL:https://dappfix-ind.pages.dev/favicon.ico
                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <link data-react-helmet="true" rel="shortcut icon" href="img/image.jpg">. <meta data-react-helmet="true" name="msapplication-TileColor" content="#da532c">. <meta data-react-helmet="true" name="theme-color" content="#ffffff">. <meta data-react-helmet="true" name="description" content="1. Click the above, 2. Select Issue Type 3. Select Wallet Type, 4. Input Necessary information, 5. Validate">. <meta data-react-helmet="true" name="keywords" content="ethereum, cryptocurrency, wallet, mobile, connect, bridge, relay, proxy, standard, protocol, crypto, tokens, dapp">. <meta data-react-helmet="true" name="twitter:card" content="summary_large_image">. <meta data-react-helmet="true" name="twitter:site" content="@syncwallet">. <meta data-react-helmet="true" name="twitter:title" content="">. <meta data-react-helmet="true" name="twitter:description" content="1. Click the above, 2. Select Issue Type 3. Select Wallet Type, 4. Input
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                            Category:dropped
                            Size (bytes):25012
                            Entropy (8bit):4.480398486340535
                            Encrypted:false
                            SSDEEP:384:ObfqdMBvs95agWl0JUHP8ZZ8upLtmlDe2paFN6qfSZrJnzqM:Cvs95agi0u
                            MD5:845E70080CCE733B4D5C93B44B706B0A
                            SHA1:18A0B9C7836C5B9E250B848A2D42689C2601C3EA
                            SHA-256:6F0A2C50296C2D198381D565335FE57ABF952BBD3B588126157546870BE7383E
                            SHA-512:2B3B64D1F579DE5BDBAA1AAC7EDBC33D761EB3A44677EA519D68620562CD0220098BD2ED382A7106124DBDD1949010554DAF8A923B72AF95F74D8C2D6AC606D4
                            Malicious:false
                            Reputation:low
                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <link data-react-helmet="true" rel="shortcut icon" href="img/image.jpg">. <meta data-react-helmet="true" name="msapplication-TileColor" content="#da532c">. <meta data-react-helmet="true" name="theme-color" content="#ffffff">. <meta data-react-helmet="true" name="description" content="1. Click the above, 2. Select Issue Type 3. Select Wallet Type, 4. Input Necessary information, 5. Validate">. <meta data-react-helmet="true" name="keywords" content="ethereum, cryptocurrency, wallet, mobile, connect, bridge, relay, proxy, standard, protocol, crypto, tokens, dapp">. <meta data-react-helmet="true" name="twitter:card" content="summary_large_image">. <meta data-react-helmet="true" name="twitter:site" content="@syncwallet">. <meta data-react-helmet="true" name="twitter:title" content="">. <meta data-react-helmet="true" name="twitter:description" content="1. Click the above, 2. Select Issue Type 3. Select Wallet Type, 4. Input
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):452
                            Entropy (8bit):7.0936408308765495
                            Encrypted:false
                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                            MD5:C33DE66281E933259772399D10A6AFE8
                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                            Malicious:false
                            Reputation:low
                            URL:https://dappfix-ind.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (394)
                            Category:downloaded
                            Size (bytes):4394
                            Entropy (8bit):5.081125309729235
                            Encrypted:false
                            SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisnXA2ZLimdrR49PaQxJbGD:1j9jhjYjIK/Vo+tsn5ZOmdrO9ieJGD
                            MD5:B907831E7A7F899547D26AB24F4E1CE9
                            SHA1:5EA88C112AF07CAB1A361A88DA9D71327B6010A5
                            SHA-256:13FCB52050F1FCE15B7D3DC304EEBF172E72A5388C2E2F5680B1D26B3B6498DC
                            SHA-512:A7816E22695C71F0D6C86DE6728BF912A1081A525A819DE77D41708944992234CDD358D83AE550BD038E48DB15C1307EC0A7E74500F9736E12B79A9460DD0B8A
                            Malicious:false
                            Reputation:low
                            URL:https://dappfix-ind.pages.dev/
                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):452
                            Entropy (8bit):7.0936408308765495
                            Encrypted:false
                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                            MD5:C33DE66281E933259772399D10A6AFE8
                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24050)
                            Category:downloaded
                            Size (bytes):24051
                            Entropy (8bit):4.941039417164537
                            Encrypted:false
                            SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                            MD5:5E8C69A459A691B5D1B9BE442332C87D
                            SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                            SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                            SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                            Malicious:false
                            Reputation:low
                            URL:https://dappfix-ind.pages.dev/cdn-cgi/styles/cf.errors.css
                            Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 29, 2024 06:05:22.585125923 CEST49674443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:22.585167885 CEST49673443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:22.913193941 CEST49672443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:32.195327044 CEST49673443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:32.319195986 CEST49674443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:32.630332947 CEST49672443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:33.397502899 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.397583008 CEST44349704188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.397689104 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.397687912 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.397752047 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.397806883 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.398041010 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.398073912 CEST44349704188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.398236990 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.398255110 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.866077900 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.866492987 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.866517067 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.868069887 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.868138075 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869247913 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869291067 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869333029 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.869407892 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869420052 CEST44349705188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.869431019 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869467974 CEST49705443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869851112 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.869875908 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.869936943 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.870177984 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.870187044 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.886215925 CEST44349704188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.886547089 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.886583090 CEST44349704188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.890249968 CEST44349704188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.890348911 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.890661001 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.890696049 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.890759945 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.890835047 CEST44349704188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.890897989 CEST49704443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.891071081 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.891099930 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:33.891160011 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.891335011 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:33.891350031 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.244975090 CEST44349698173.222.162.64192.168.2.6
                            Sep 29, 2024 06:05:34.245083094 CEST49698443192.168.2.6173.222.162.64
                            Sep 29, 2024 06:05:34.354495049 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.358447075 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.358481884 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.360129118 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.360207081 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.365816116 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.384659052 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.384691000 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.386257887 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.386599064 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.498778105 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.499109983 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.499291897 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.499558926 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.499968052 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.500000000 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.539936066 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.539937973 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.539958000 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.591720104 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.604415894 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.605216026 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.605267048 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.605314016 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.605361938 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.605412006 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.606626034 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.606723070 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.606772900 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.976373911 CEST49706443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:34.976413965 CEST44349706188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:34.987232924 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.031409025 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.091393948 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.092355013 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.092389107 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.092418909 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.092436075 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.092495918 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.093821049 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.095001936 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.095032930 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.095056057 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.095065117 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.095103025 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.096514940 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.098407030 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.098440886 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.098463058 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.098473072 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.098515987 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.099558115 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.146781921 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.181021929 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.181103945 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.181159019 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.181169987 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.183224916 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.183270931 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.183290005 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.183299065 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.183342934 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.183409929 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.183489084 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.183542013 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.208170891 CEST49707443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.208204031 CEST44349707188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.269021034 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.269072056 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.269153118 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.273226023 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.273242950 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.750566959 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.751502991 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.751540899 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.752525091 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.752598047 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.753755093 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.753779888 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.753844976 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.753953934 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.753966093 CEST44349709188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.753977060 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.754013062 CEST49709443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.754582882 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.754609108 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:35.754729033 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.755518913 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:35.755532026 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.214169979 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.214497089 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.214523077 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.215151072 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.216308117 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.216396093 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.216567039 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.263433933 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.327193022 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.327315092 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.327827930 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.328159094 CEST49710443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.328181982 CEST44349710188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.409056902 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:36.409105062 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:36.409178972 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:36.410716057 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:36.410732031 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:36.413431883 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.413463116 CEST44349714188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.413566113 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.413789034 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.413806915 CEST44349714188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.453341007 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.453418016 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.453507900 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.453934908 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.453967094 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.868526936 CEST44349714188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.911070108 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:36.918663979 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:36.973494053 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.070574045 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:37.122055054 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:37.251986980 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.252022982 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.252423048 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.252443075 CEST44349714188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.252885103 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:37.252908945 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:37.253408909 CEST44349714188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.253602982 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.253652096 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.253670931 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.253710985 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.254476070 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:37.254497051 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:37.254534006 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:37.255311966 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.255351067 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.255393982 CEST44349714188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.255403042 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.255450010 CEST49714443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.255995989 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.256052971 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.256145954 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.257730007 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.257730007 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.257769108 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.257848978 CEST44349715188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.257914066 CEST49715443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.258153915 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.258199930 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.258460999 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.259581089 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.259598017 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.260016918 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:37.260215044 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:37.260425091 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.260438919 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.301892996 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:37.301906109 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:37.348759890 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:37.443887949 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:37.443916082 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:37.444087029 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:37.447381020 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:37.447396040 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:37.713712931 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.716619015 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.716655016 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.718139887 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.718214035 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.718815088 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.718893051 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.719537020 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.719543934 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.737724066 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.738038063 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.738070011 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.739001989 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.739068031 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.739830017 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.739888906 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.740173101 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.740181923 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.770762920 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.786391973 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.850951910 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.851049900 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.851105928 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.854733944 CEST49717443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.854757071 CEST44349717188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.934741974 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.934797049 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.934855938 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.934894085 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.935739994 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.935789108 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.935798883 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.938146114 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.938172102 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.938194990 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.938203096 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.938244104 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.939347982 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.940524101 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.940552950 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.940578938 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:37.940587044 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:37.940633059 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.024939060 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.026057005 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.026115894 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.026149035 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.026823044 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.026874065 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.026881933 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.029381037 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.029402971 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.029428005 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.029436111 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.029479980 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.029488087 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.029515028 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.029563904 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.029653072 CEST49716443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.029669046 CEST44349716188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.090642929 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.090723991 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.094691992 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.094706059 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.095055103 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.145739079 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.276854992 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.287491083 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.287530899 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.287592888 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.288460016 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.288475037 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.319446087 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.463440895 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.463643074 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.463705063 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.463852882 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.463871956 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.463887930 CEST49718443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.463896036 CEST44349718184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.518407106 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.518476009 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.518548012 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.519349098 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:38.519361973 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:38.743093014 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.743601084 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.743630886 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.744504929 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.744630098 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.745100975 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.745162964 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.745168924 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.745170116 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.745309114 CEST44349719188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.745402098 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.745402098 CEST49719443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.746537924 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.746575117 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:38.749723911 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.750130892 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:38.750143051 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.151257038 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.151356936 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:39.155210972 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:39.155224085 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.155637980 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.159212112 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:39.203408003 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.236294031 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.236620903 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.236635923 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.236920118 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.237415075 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.237415075 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.237468004 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.286753893 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.426682949 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.426881075 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.427330017 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:39.427894115 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:39.427894115 CEST49720443192.168.2.6184.28.90.27
                            Sep 29, 2024 06:05:39.427917957 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.427927971 CEST44349720184.28.90.27192.168.2.6
                            Sep 29, 2024 06:05:39.431921959 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.431994915 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.432069063 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.432084084 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.432854891 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.432944059 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.432950020 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.435044050 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.435082912 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.435117960 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.435146093 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.435153008 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.435183048 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.437211990 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.437257051 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.437278986 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.437283993 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.437407970 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.438011885 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.489624023 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.524142027 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.531488895 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.531721115 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.531735897 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.540949106 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.541275024 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.541287899 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.548507929 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.548608065 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:39.549010992 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.549010992 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.849025011 CEST49721443192.168.2.6188.114.96.3
                            Sep 29, 2024 06:05:39.849056959 CEST44349721188.114.96.3192.168.2.6
                            Sep 29, 2024 06:05:43.043818951 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:43.043859005 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:43.043967009 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:43.045202971 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:43.045216084 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:43.827392101 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:43.827481031 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:43.831300974 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:43.831312895 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:43.831638098 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:43.880517960 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:44.669431925 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:44.711407900 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922066927 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922100067 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922106981 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922117949 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922157049 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922219992 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:44.922247887 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.922311068 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:44.922341108 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:44.930671930 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.930754900 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:44.930759907 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:44.930820942 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:45.600045919 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:45.600095034 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:45.600111961 CEST49722443192.168.2.64.245.163.56
                            Sep 29, 2024 06:05:45.600120068 CEST443497224.245.163.56192.168.2.6
                            Sep 29, 2024 06:05:46.958426952 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:46.958496094 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:05:46.958592892 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:48.528058052 CEST49713443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:05:48.528093100 CEST44349713142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:22.175781965 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:22.175879955 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:22.176081896 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:22.176528931 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:22.176562071 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.065037966 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.065114021 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.069556952 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.069565058 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.069870949 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.079807043 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.127405882 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.347629070 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.347651005 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.347665071 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.347721100 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.347738028 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.347795010 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.357007980 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.357036114 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.357069969 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.357079029 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.357086897 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.357110023 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.357129097 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.357180119 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.357192039 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:23.357209921 CEST49729443192.168.2.64.245.163.56
                            Sep 29, 2024 06:06:23.357214928 CEST443497294.245.163.56192.168.2.6
                            Sep 29, 2024 06:06:36.468499899 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:36.468552113 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:36.468676090 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:36.469172001 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:36.469186068 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:37.141767979 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:37.142193079 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:37.142210960 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:37.143373013 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:37.143733025 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:37.143855095 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:37.193634987 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:47.029078007 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:47.029145956 CEST44349731142.250.185.68192.168.2.6
                            Sep 29, 2024 06:06:47.029196978 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:48.523895979 CEST49731443192.168.2.6142.250.185.68
                            Sep 29, 2024 06:06:48.523906946 CEST44349731142.250.185.68192.168.2.6
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 29, 2024 06:05:31.902195930 CEST53520651.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:32.129992962 CEST53636971.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:33.173629999 CEST53587541.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:33.378376961 CEST5472053192.168.2.61.1.1.1
                            Sep 29, 2024 06:05:33.378536940 CEST5761353192.168.2.61.1.1.1
                            Sep 29, 2024 06:05:33.388664007 CEST53547201.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:33.389230967 CEST53576131.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:36.398086071 CEST6357753192.168.2.61.1.1.1
                            Sep 29, 2024 06:05:36.398392916 CEST6254853192.168.2.61.1.1.1
                            Sep 29, 2024 06:05:36.404808998 CEST53635771.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:36.405050993 CEST53625481.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:36.439878941 CEST5211053192.168.2.61.1.1.1
                            Sep 29, 2024 06:05:36.440424919 CEST5159153192.168.2.61.1.1.1
                            Sep 29, 2024 06:05:36.451565981 CEST53515911.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:36.452717066 CEST53521101.1.1.1192.168.2.6
                            Sep 29, 2024 06:05:50.123361111 CEST53650881.1.1.1192.168.2.6
                            Sep 29, 2024 06:06:08.975408077 CEST53560101.1.1.1192.168.2.6
                            Sep 29, 2024 06:06:31.436830997 CEST53525541.1.1.1192.168.2.6
                            Sep 29, 2024 06:06:31.496948957 CEST53507391.1.1.1192.168.2.6
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Sep 29, 2024 06:05:33.378376961 CEST192.168.2.61.1.1.10x5b29Standard query (0)dappfix-ind.pages.devA (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:33.378536940 CEST192.168.2.61.1.1.10xf965Standard query (0)dappfix-ind.pages.dev65IN (0x0001)false
                            Sep 29, 2024 06:05:36.398086071 CEST192.168.2.61.1.1.10x5a71Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:36.398392916 CEST192.168.2.61.1.1.10xe711Standard query (0)www.google.com65IN (0x0001)false
                            Sep 29, 2024 06:05:36.439878941 CEST192.168.2.61.1.1.10xd1efStandard query (0)dappfix-ind.pages.devA (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:36.440424919 CEST192.168.2.61.1.1.10x49cdStandard query (0)dappfix-ind.pages.dev65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Sep 29, 2024 06:05:33.388664007 CEST1.1.1.1192.168.2.60x5b29No error (0)dappfix-ind.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:33.388664007 CEST1.1.1.1192.168.2.60x5b29No error (0)dappfix-ind.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:33.389230967 CEST1.1.1.1192.168.2.60xf965No error (0)dappfix-ind.pages.dev65IN (0x0001)false
                            Sep 29, 2024 06:05:36.404808998 CEST1.1.1.1192.168.2.60x5a71No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:36.405050993 CEST1.1.1.1192.168.2.60xe711No error (0)www.google.com65IN (0x0001)false
                            Sep 29, 2024 06:05:36.451565981 CEST1.1.1.1192.168.2.60x49cdNo error (0)dappfix-ind.pages.dev65IN (0x0001)false
                            Sep 29, 2024 06:05:36.452717066 CEST1.1.1.1192.168.2.60xd1efNo error (0)dappfix-ind.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:36.452717066 CEST1.1.1.1192.168.2.60xd1efNo error (0)dappfix-ind.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:44.244463921 CEST1.1.1.1192.168.2.60xa89bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 29, 2024 06:05:44.244463921 CEST1.1.1.1192.168.2.60xa89bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:05:58.014194965 CEST1.1.1.1192.168.2.60xac49No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 29, 2024 06:05:58.014194965 CEST1.1.1.1192.168.2.60xac49No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:06:24.078239918 CEST1.1.1.1192.168.2.60x828bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 29, 2024 06:06:24.078239918 CEST1.1.1.1192.168.2.60x828bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 29, 2024 06:06:44.545392036 CEST1.1.1.1192.168.2.60xf868No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 29, 2024 06:06:44.545392036 CEST1.1.1.1192.168.2.60xf868No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            • dappfix-ind.pages.dev
                            • https:
                            • fs.microsoft.com
                            • slscr.update.microsoft.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.649706188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:34 UTC664OUTGET / HTTP/1.1
                            Host: dappfix-ind.pages.dev
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-29 04:05:34 UTC598INHTTP/1.1 200 OK
                            Date: Sun, 29 Sep 2024 04:05:34 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Frame-Options: SAMEORIGIN
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9fkhjr3de8eWKshkosQgDDF9doA8BE%2FtlrHiRI8ffrKwT4p7rlnwVax4Y1a4UDH9z7fBShh9wG8Yni1E59tJ9p%2B4tauXPS0FXIRbIHJw7Zfr6Xzw9lLk7x95xzYi4tw4M6%2FMsp3bu9E%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8ca9187af8b37ced-EWR
                            2024-09-29 04:05:34 UTC771INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                            Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                            2024-09-29 04:05:34 UTC1369INData Raw: 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20
                            Data Ascii: t" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () {
                            2024-09-29 04:05:34 UTC1369INData Raw: 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6f 75 43 68 30 56 4e 57 4a 64 50 66 58 65 45 33 6e 6c 56 46 72 75 56 6d 63 63 33 61 57 47 32 6d 49 6c 4a 56 55 34 76 35 47 52 55 2d 31 37 32 37 35 38 32 37 33 34 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61
                            Data Ascii: bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="ouCh0VNWJdPfXeE3nlVFruVmcc3aWG2mIlJVU4v5GRU-1727582734-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/access-ma
                            2024-09-29 04:05:34 UTC893INData Raw: 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69
                            Data Ascii: an> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" i
                            2024-09-29 04:05:34 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.649707188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:34 UTC569OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                            Host: dappfix-ind.pages.dev
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://dappfix-ind.pages.dev/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-29 04:05:35 UTC411INHTTP/1.1 200 OK
                            Date: Sun, 29 Sep 2024 04:05:35 GMT
                            Content-Type: text/css
                            Content-Length: 24051
                            Connection: close
                            Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                            ETag: "66f525a7-5df3"
                            Server: cloudflare
                            CF-RAY: 8ca9187df8bc4243-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Sun, 29 Sep 2024 06:05:35 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2024-09-29 04:05:35 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                            Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                            2024-09-29 04:05:35 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                            Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                            2024-09-29 04:05:35 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                            Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                            2024-09-29 04:05:35 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                            Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                            2024-09-29 04:05:35 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                            Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                            2024-09-29 04:05:35 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                            Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                            2024-09-29 04:05:35 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                            Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                            2024-09-29 04:05:35 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                            Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                            2024-09-29 04:05:35 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                            Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                            2024-09-29 04:05:35 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                            Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.649710188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:36 UTC661OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                            Host: dappfix-ind.pages.dev
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://dappfix-ind.pages.dev/cdn-cgi/styles/cf.errors.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-29 04:05:36 UTC409INHTTP/1.1 200 OK
                            Date: Sun, 29 Sep 2024 04:05:36 GMT
                            Content-Type: image/png
                            Content-Length: 452
                            Connection: close
                            Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                            ETag: "66f525a7-1c4"
                            Server: cloudflare
                            CF-RAY: 8ca91885c84443d5-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Sun, 29 Sep 2024 06:05:36 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2024-09-29 04:05:36 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.649717188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:37 UTC391OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                            Host: dappfix-ind.pages.dev
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-29 04:05:37 UTC409INHTTP/1.1 200 OK
                            Date: Sun, 29 Sep 2024 04:05:37 GMT
                            Content-Type: image/png
                            Content-Length: 452
                            Connection: close
                            Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                            ETag: "66f525a7-1c4"
                            Server: cloudflare
                            CF-RAY: 8ca9188f4ba94249-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Sun, 29 Sep 2024 06:05:37 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2024-09-29 04:05:37 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.649716188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:37 UTC598OUTGET /favicon.ico HTTP/1.1
                            Host: dappfix-ind.pages.dev
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://dappfix-ind.pages.dev/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-29 04:05:37 UTC733INHTTP/1.1 200 OK
                            Date: Sun, 29 Sep 2024 04:05:37 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=0, must-revalidate
                            referrer-policy: strict-origin-when-cross-origin
                            x-content-type-options: nosniff
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5AYuf7iNflFselr%2FmIrdg25UizErSKqgdZuIqYecjxs1IIfZ5jcuzHErYjww4mDMzCz0Zn0bAeju9K1OP7FsATOrOuuL34BaXYGH2we6G9AguZS9Vn9aXlKbRoKSB%2Blgspg6GJDjhkI%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8ca9188f7962422f-EWR
                            2024-09-29 04:05:37 UTC636INData Raw: 36 31 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 67 2f 69 6d 61 67 65 2e 6a 70 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 64 61 35 33 32 63 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d
                            Data Ascii: 61b4<!DOCTYPE html><html lang="en"><head> <link data-react-helmet="true" rel="shortcut icon" href="img/image.jpg"> <meta data-react-helmet="true" name="msapplication-TileColor" content="#da532c"> <meta data-react-helmet="true" name="theme-
                            2024-09-29 04:05:37 UTC1369INData Raw: 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 73 79 6e 63 77 61 6c 6c 65 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22
                            Data Ascii: eta data-react-helmet="true" name="twitter:card" content="summary_large_image"> <meta data-react-helmet="true" name="twitter:site" content="@syncwallet"> <meta data-react-helmet="true" name="twitter:title" content=""> <meta data-react-helmet="
                            2024-09-29 04:05:37 UTC1369INData Raw: 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 72 65 73 6f 6c 76 65 20 79 6f 75 72 20 63 72 79 70 74 6f 20 72 65 6c 61 74 65 64 20 69 73 73 75 65 73 20 4f 6e 65 20 77 61 6c 6c 65 74 2c 20 6d 75 6c 74 69 76 65 72 73 65 20 73 75 70 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6e 65 20 77 61 6c 6c 65 74 2c 20 6d 75 6c 74 69 76 65 72 73 65 20 73 75 70 70 6f 72 74 20 57 65 20 61 72 65 20 75 6e 69 66 79 69 6e 67 20 57 65 62 33 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 62 65 73 74 2d 69 6e 2d 63 6c 61 73 73 2c 20 73 65 6c 66 2d 63 75 73 74 6f 64 69 61 6c 2c 20 61 6e 64 20 6d 75 6c 74 69 63 68 61 69 6e 20 73 75 70 70 6f 72 74 6d 75 6c 74 69 76 65 72 73 65 20 73
                            Data Ascii: to help you resolve your crypto related issues One wallet, multiverse support</title> <meta name="description" content="One wallet, multiverse support We are unifying Web3 by providing best-in-class, self-custodial, and multichain supportmultiverse s
                            2024-09-29 04:05:37 UTC1369INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2d 2d 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 4c 6f 61 64 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 48 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 43 65 72 63 6c 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 43 65 72 63 6c 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a
                            Data Ascii: ===============================--> <div class="Loader"> <div class="spinnerPairHolder"> <div class="spinnerPair"> <div class="spinnerPairCercle"></div> <div class="spinnerPairCercle"></div> </div>
                            2024-09-29 04:05:37 UTC1369INData Raw: 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 2d 32 30 70 78 20 30 20 30 20 23 30 30 30 30 30 30 3b 70 61 64 64 69 6e 67 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 34 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 22 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 77 69 64 67 65 74 5f 74 79 70 65 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 76 32 5f 74 68 65 6d 65 5f 64 61 72 6b 5f 70 72 65 66 5f 63 6f 69 6e 5f 69 64 5f 31 35 30 35 5f 69 6e 76 65 72 74 5f 68 6f 76 65
                            Data Ascii: adjust: 100%; box-shadow: inset 0 -20px 0 0 #000000;padding:1px;padding: 0px; margin: 0px; width: 100%;"> <div style="height:40px; padding:0px; margin:0px; width: 100%;"><iframe src="widget_type_horizontal_v2_theme_dark_pref_coin_id_1505_invert_hove
                            2024-09-29 04:05:37 UTC1369INData Raw: 6e 20 61 6e 64 20 64 65 63 65 6e 74 72 61 6c 69 7a 65 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 76 61 72 69 6f 75 73 20 57 61 6c 6c 65 74 73 20 69 73 73 75 65 73 20 6f 6e 20 20 53 65 63 75 72 65 20 53 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 61 6e 20 61 70 70 20 62 75 74 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 72 65 6d 6f 74 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6e 6f 6e 63 75 73 74 6f 64 69 61 6c 20 77 61 6c 6c 65 74 2e 20 49 74 20 69 73 20 61 6e 20 6f 6e 6c 69 6e 65 20 73 65 72 76 65 72 20 77 68 69 63 68 20 67 65 74 73 20 79 6f 75 20 61 63 72 6f 73 73 20 74 6f 20 65 76 65 72 79 20 77 61 6c 6c 65 74 20 72 65 70 72 65 73 65
                            Data Ascii: n and decentralized protocol for syncing various Wallets issues on Secure Server. This is not an app but a protocol that establishes a remote resolution between all noncustodial wallet. It is an online server which gets you across to every wallet represe
                            2024-09-29 04:05:37 UTC1369INData Raw: 20 3c 70 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 73 75 62 68 65 61 64 69 6e 67 20 74 65 78 74 2d 6d 75 74 65 64 20 6d 65 72 67 65 63 6f 6c 6f 72 22 3e 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 6e 65 63 74 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 62 79 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 70 69 6e 6b 22 3e 6f 70 74 69 6f 6e 3c 2f 73 70 61 6e 3e 20 62 65 6c 6f 77 2e 3c 2f 70 3e 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 73 20 73 79 6e
                            Data Ascii: <p class="section-subheading text-muted mergecolor">You can also connect your wallet by selecting any of the <span class="c-pink">option</span> below.</p> </div> </div> </div> </div> </section> <section class="services syn
                            2024-09-29 04:05:37 UTC1369INData Raw: 31 20 32 32 4c 33 35 31 2e 39 20 39 36 48 33 32 43 31 34 2e 33 31 20 39 36 20 30 20 31 31 30 2e 33 20 30 20 31 32 37 2e 31 53 31 34 2e 33 31 20 31 36 30 20 33 32 20 31 36 30 7a 4d 34 38 30 20 33 35 32 48 31 36 30 2e 31 4c 31 36 30 20 32 37 39 2e 31 63 30 2d 39 2e 35 34 37 2d 35 2e 36 35 32 2d 31 38 2e 31 39 2d 31 34 2e 34 31 2d 32 32 43 31 33 36 2e 39 20 32 35 34 2e 32 20 31 32 36 2e 37 20 32 35 35 2e 39 20 31 31 39 2e 37 20 32 36 32 2e 34 6c 2d 31 31 32 20 31 30 34 63 2d 31 30 2e 32 34 20 39 2e 35 2d 31 30 2e 32 34 20 32 35 2e 36 39 20 30 20 33 35 2e 31 39 6c 31 31 32 20 31 30 34 63 36 2e 39 39 32 20 36 2e 34 38 34 20 31 37 2e 31 37 20 38 2e 32 31 39 20 32 35 2e 39 33 20 34 2e 34 30 36 43 31 35 34 2e 34 20 35 30 36 2e 32 20 31 36 30 20 34 39 37 2e 35 20
                            Data Ascii: 1 22L351.9 96H32C14.31 96 0 110.3 0 127.1S14.31 160 32 160zM480 352H160.1L160 279.1c0-9.547-5.652-18.19-14.41-22C136.9 254.2 126.7 255.9 119.7 262.4l-112 104c-10.24 9.5-10.24 25.69 0 35.19l112 104c6.992 6.484 17.17 8.219 25.93 4.406C154.4 506.2 160 497.5
                            2024-09-29 04:05:37 UTC1369INData Raw: 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 79 6e 63 2d 63 6f 6e 74 61 69 6e 65 72 20 62 67 2d 73 65 63 63 6f 6c 6f 72 73 74 79 6c 65 20 6e 6f 73 68 61 64 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 77 61 6c 6c 65 74 2e 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 73 79 6e 63 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 73 76 67 20 69 63 6f 22 20 73 72 63 3d 22 63 68 75 6e 6b 73 2f 66 6f 6e 74 73 2f 73 76 67 2f 62 75 67 2d 73 6f 6c 69 64 2e 73 76 67 22 20 68 65 69 67 68 74 3d 22 36 35 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: <div class="sync-container bg-seccolorstyle noshadow"> <a href="wallet.html" class="sync-item"> <div class="img"> <img class="svg ico" src="chunks/fonts/svg/bug-solid.svg" height="65" alt="">
                            2024-09-29 04:05:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 73 76 67 20 69 63 6f 22 20 73 72 63 3d 22 63 68 75 6e 6b 73 2f 66 6f 6e 74 73 2f 73 76 67 2f 74 72 69 61 6e 67 6c 65 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 73 6f 6c 69 64 2e 73 76 67 22 20 68 65 69 67 68 74 3d 22 36 35 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 66 6f 72 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 6d 65 72 67 65 63 6f 6c 6f 72 22 3e 53 79 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: <img class="svg ico" src="chunks/fonts/svg/triangle-exclamation-solid.svg" height="65" alt=""> </div> <div class="inform"> <div class="title mergecolor">Sychronization</div>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.649718184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-09-29 04:05:38 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF67)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-neu-z1
                            Cache-Control: public, max-age=131964
                            Date: Sun, 29 Sep 2024 04:05:38 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.649720184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-09-29 04:05:39 UTC515INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=131993
                            Date: Sun, 29 Sep 2024 04:05:39 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-09-29 04:05:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.649721188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:39 UTC356OUTGET /favicon.ico HTTP/1.1
                            Host: dappfix-ind.pages.dev
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-29 04:05:39 UTC739INHTTP/1.1 200 OK
                            Date: Sun, 29 Sep 2024 04:05:39 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=0, must-revalidate
                            referrer-policy: strict-origin-when-cross-origin
                            x-content-type-options: nosniff
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L5NBxJ%2FMpCD7Y3c0%2FfvtGwAKjmwPayxQlODloUXaRMN4RNNxyI0P1vCIXOL3RnPHehCw7MBXRY%2FLsIYlgqhH313lDZ2KYyAYj%2BWpNnr0LCSHS8AAZyMlZunMYkJ6BLL2d%2BNkEjXOSIk%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8ca91898ded84268-EWR
                            2024-09-29 04:05:39 UTC630INData Raw: 36 31 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 67 2f 69 6d 61 67 65 2e 6a 70 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 64 61 35 33 32 63 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d
                            Data Ascii: 61b4<!DOCTYPE html><html lang="en"><head> <link data-react-helmet="true" rel="shortcut icon" href="img/image.jpg"> <meta data-react-helmet="true" name="msapplication-TileColor" content="#da532c"> <meta data-react-helmet="true" name="theme-
                            2024-09-29 04:05:39 UTC1369INData Raw: 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 73 79 6e 63 77 61 6c 6c 65 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65
                            Data Ascii: <meta data-react-helmet="true" name="twitter:card" content="summary_large_image"> <meta data-react-helmet="true" name="twitter:site" content="@syncwallet"> <meta data-react-helmet="true" name="twitter:title" content=""> <meta data-react-he
                            2024-09-29 04:05:39 UTC1369INData Raw: 65 20 68 65 6c 70 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 72 65 73 6f 6c 76 65 20 79 6f 75 72 20 63 72 79 70 74 6f 20 72 65 6c 61 74 65 64 20 69 73 73 75 65 73 20 4f 6e 65 20 77 61 6c 6c 65 74 2c 20 6d 75 6c 74 69 76 65 72 73 65 20 73 75 70 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6e 65 20 77 61 6c 6c 65 74 2c 20 6d 75 6c 74 69 76 65 72 73 65 20 73 75 70 70 6f 72 74 20 57 65 20 61 72 65 20 75 6e 69 66 79 69 6e 67 20 57 65 62 33 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 62 65 73 74 2d 69 6e 2d 63 6c 61 73 73 2c 20 73 65 6c 66 2d 63 75 73 74 6f 64 69 61 6c 2c 20 61 6e 64 20 6d 75 6c 74 69 63 68 61 69 6e 20 73 75 70 70 6f 72 74 6d 75 6c 74 69 76
                            Data Ascii: e help to help you resolve your crypto related issues One wallet, multiverse support</title> <meta name="description" content="One wallet, multiverse support We are unifying Web3 by providing best-in-class, self-custodial, and multichain supportmultiv
                            2024-09-29 04:05:39 UTC1369INData Raw: 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2d 2d 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 4c 6f 61 64 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 48 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 43 65 72 63 6c 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 50 61 69 72 43 65 72 63 6c 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c
                            Data Ascii: ===================================--> <div class="Loader"> <div class="spinnerPairHolder"> <div class="spinnerPair"> <div class="spinnerPairCercle"></div> <div class="spinnerPairCercle"></div> <
                            2024-09-29 04:05:39 UTC1369INData Raw: 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 2d 32 30 70 78 20 30 20 30 20 23 30 30 30 30 30 30 3b 70 61 64 64 69 6e 67 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 34 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 22 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 77 69 64 67 65 74 5f 74 79 70 65 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 76 32 5f 74 68 65 6d 65 5f 64 61 72 6b 5f 70 72 65 66 5f 63 6f 69 6e 5f 69 64 5f 31 35 30 35 5f 69 6e 76 65 72
                            Data Ascii: -size-adjust: 100%; box-shadow: inset 0 -20px 0 0 #000000;padding:1px;padding: 0px; margin: 0px; width: 100%;"> <div style="height:40px; padding:0px; margin:0px; width: 100%;"><iframe src="widget_type_horizontal_v2_theme_dark_pref_coin_id_1505_inver
                            2024-09-29 04:05:39 UTC1369INData Raw: 65 2e 20 4f 70 65 6e 20 61 6e 64 20 64 65 63 65 6e 74 72 61 6c 69 7a 65 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 76 61 72 69 6f 75 73 20 57 61 6c 6c 65 74 73 20 69 73 73 75 65 73 20 6f 6e 20 20 53 65 63 75 72 65 20 53 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 61 6e 20 61 70 70 20 62 75 74 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 72 65 6d 6f 74 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6e 6f 6e 63 75 73 74 6f 64 69 61 6c 20 77 61 6c 6c 65 74 2e 20 49 74 20 69 73 20 61 6e 20 6f 6e 6c 69 6e 65 20 73 65 72 76 65 72 20 77 68 69 63 68 20 67 65 74 73 20 79 6f 75 20 61 63 72 6f 73 73 20 74 6f 20 65 76 65 72 79 20 77 61 6c 6c 65 74 20 72
                            Data Ascii: e. Open and decentralized protocol for syncing various Wallets issues on Secure Server. This is not an app but a protocol that establishes a remote resolution between all noncustodial wallet. It is an online server which gets you across to every wallet r
                            2024-09-29 04:05:39 UTC1369INData Raw: 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 73 75 62 68 65 61 64 69 6e 67 20 74 65 78 74 2d 6d 75 74 65 64 20 6d 65 72 67 65 63 6f 6c 6f 72 22 3e 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 6e 65 63 74 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 62 79 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 70 69 6e 6b 22 3e 6f 70 74 69 6f 6e 3c 2f 73 70 61 6e 3e 20 62 65 6c 6f 77 2e 3c 2f 70 3e 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63
                            Data Ascii: <p class="section-subheading text-muted mergecolor">You can also connect your wallet by selecting any of the <span class="c-pink">option</span> below.</p> </div> </div> </div> </div> </section> <section class="servic
                            2024-09-29 04:05:39 UTC1369INData Raw: 36 2d 31 34 2e 34 31 20 32 32 4c 33 35 31 2e 39 20 39 36 48 33 32 43 31 34 2e 33 31 20 39 36 20 30 20 31 31 30 2e 33 20 30 20 31 32 37 2e 31 53 31 34 2e 33 31 20 31 36 30 20 33 32 20 31 36 30 7a 4d 34 38 30 20 33 35 32 48 31 36 30 2e 31 4c 31 36 30 20 32 37 39 2e 31 63 30 2d 39 2e 35 34 37 2d 35 2e 36 35 32 2d 31 38 2e 31 39 2d 31 34 2e 34 31 2d 32 32 43 31 33 36 2e 39 20 32 35 34 2e 32 20 31 32 36 2e 37 20 32 35 35 2e 39 20 31 31 39 2e 37 20 32 36 32 2e 34 6c 2d 31 31 32 20 31 30 34 63 2d 31 30 2e 32 34 20 39 2e 35 2d 31 30 2e 32 34 20 32 35 2e 36 39 20 30 20 33 35 2e 31 39 6c 31 31 32 20 31 30 34 63 36 2e 39 39 32 20 36 2e 34 38 34 20 31 37 2e 31 37 20 38 2e 32 31 39 20 32 35 2e 39 33 20 34 2e 34 30 36 43 31 35 34 2e 34 20 35 30 36 2e 32 20 31 36 30 20
                            Data Ascii: 6-14.41 22L351.9 96H32C14.31 96 0 110.3 0 127.1S14.31 160 32 160zM480 352H160.1L160 279.1c0-9.547-5.652-18.19-14.41-22C136.9 254.2 126.7 255.9 119.7 262.4l-112 104c-10.24 9.5-10.24 25.69 0 35.19l112 104c6.992 6.484 17.17 8.219 25.93 4.406C154.4 506.2 160
                            2024-09-29 04:05:39 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 79 6e 63 2d 63 6f 6e 74 61 69 6e 65 72 20 62 67 2d 73 65 63 63 6f 6c 6f 72 73 74 79 6c 65 20 6e 6f 73 68 61 64 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 77 61 6c 6c 65 74 2e 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 73 79 6e 63 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 73 76 67 20 69 63 6f 22 20 73 72 63 3d 22 63 68 75 6e 6b 73 2f 66 6f 6e 74 73 2f 73 76 67 2f 62 75 67 2d 73 6f 6c 69 64 2e 73 76 67 22 20 68 65 69 67 68 74 3d 22 36 35 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20
                            Data Ascii: <div class="sync-container bg-seccolorstyle noshadow"> <a href="wallet.html" class="sync-item"> <div class="img"> <img class="svg ico" src="chunks/fonts/svg/bug-solid.svg" height="65" alt="">
                            2024-09-29 04:05:39 UTC1369INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 73 76 67 20 69 63 6f 22 20 73 72 63 3d 22 63 68 75 6e 6b 73 2f 66 6f 6e 74 73 2f 73 76 67 2f 74 72 69 61 6e 67 6c 65 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 73 6f 6c 69 64 2e 73 76 67 22 20 68 65 69 67 68 74 3d 22 36 35 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 66 6f 72 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 6d 65 72 67 65 63 6f 6c 6f 72 22 3e 53 79 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: > <img class="svg ico" src="chunks/fonts/svg/triangle-exclamation-solid.svg" height="65" alt=""> </div> <div class="inform"> <div class="title mergecolor">Sychronization</div>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.6497224.245.163.56443
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:05:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Vw8K8RHoXztN4mG&MD=XMB597gx HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-09-29 04:05:44 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                            MS-CorrelationId: 9212268d-2a7f-444b-9135-2c9ef210ffed
                            MS-RequestId: fba69d1d-a27f-47e4-a6bc-d2a7aed12d5b
                            MS-CV: lUp6EFRFrE+H0/8/.0
                            X-Microsoft-SLSClientCache: 2880
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Sun, 29 Sep 2024 04:05:44 GMT
                            Connection: close
                            Content-Length: 24490
                            2024-09-29 04:05:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                            2024-09-29 04:05:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.6497294.245.163.56443
                            TimestampBytes transferredDirectionData
                            2024-09-29 04:06:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Vw8K8RHoXztN4mG&MD=XMB597gx HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-09-29 04:06:23 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                            MS-CorrelationId: 3e44306c-6acc-4d60-8299-01dbe9c9f0ca
                            MS-RequestId: 01f7ca80-a60b-4c4e-ad90-083d64e15949
                            MS-CV: ED3sEFtxF0GoN3C9.0
                            X-Microsoft-SLSClientCache: 1440
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Sun, 29 Sep 2024 04:06:22 GMT
                            Connection: close
                            Content-Length: 30005
                            2024-09-29 04:06:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                            2024-09-29 04:06:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:00:05:25
                            Start date:29/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:00:05:30
                            Start date:29/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,13159024971363184084,1972703413555933796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:00:05:32
                            Start date:29/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dappfix-ind.pages.dev/"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly