Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://is.gd/by2jss

Overview

General Information

Sample URL:https://is.gd/by2jss
Analysis ID:1527157
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,12268834004386701736,15261720488238249562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is.gd/by2jss" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://is.gd/by2jssSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

Phishing

barindex
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlLLM: Score: 7 Reasons: The brand 'MetaMask' is a known cryptocurrency wallet service., The legitimate domain for MetaMask is 'metamask.io'., The provided URL 'buymore.com.ng' does not match the legitimate domain for MetaMask., The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension, which is unusual for MetaMask., The presence of input fields asking for a secret recovery phrase is a common phishing tactic. DOM: 0.0.pages.csv
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlLLM: Score: 7 Reasons: The brand 'MetaMask' is known and typically associated with the domain 'metamask.io'., The URL 'buymore.com.ng' does not match the legitimate domain for MetaMask., The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension, which is unusual for MetaMask., The presence of input fields asking for a secret recovery phrase is a common phishing tactic targeting cryptocurrency users., The URL does not contain any elements that would suggest a legitimate association with MetaMask. DOM: 0.1.pages.csv
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: Number of links: 0
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: Title: MetaMask Card does not match URL
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: Has password / email / username input fields
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: <input type="password" .../> found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49743 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49759 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49766 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49761 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:61918 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49743 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49759 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49766 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 06 Oct 2024 18:27:22 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 05 Oct 2024 10:45:06 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 9398Keep-Alive: timeout=5, max=75Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 92 df 92 db c8 bd df af 8f aa f4 0e bd d0 ca e6 e4 0c 48 34 08 90 e0 68 38 f1 4a 9a 29 2b de b5 e5 95 7c d6 9b 63 d7 aa 01 34 c9 de 01 ba e1 ee 06 87 5c ed 54 e5 35 72 17 e7 e6 54 e5 2e b9 4d aa 72 b1 e5 17 c9 0b e4 15 d2 0d 90 44 13 c3 9e 19 ed 2c 37 36 4b a0 34 68 f4 ef ff e7 f7 fd bf ff f3 7f 3f 7e 74 fa c9 cb df bd 78 fb f5 eb 73 30 93 79 76 a6 2e f4 1b 64 88 4e c7 0e a6 4e 75 83 51 aa de 40 3d a7 39 96 08 24 33 c4 05 96 63 e7 0f 6f 2f dc c8 d9 b2 51 94 e3 b1 33 27 f8 aa 60 5c 3a 20 61 54 62 aa 7c af 48 2a 67 e3 14 cf 49 82 dd ea e3 18 10 4a 24 41 99 2b 12 94 e1 31 ec 7a bb 72 71 3c c1 9c 63 6e e4 2a a9 40 13 ec 96 3c db 04 48 22 33 7c f6 85 0a fb 02 89 4b f0 02 f1 f4 b4 57 5f de 4c 39 65 6c 9a e1 98 99 fd 51 46 68 8a 17 bb 3a d8 b8 bb 14 5f 89 0f 8c 79 70 09 41 49 51 60 b9 89 ca 08 bd 04 1c 67 63 87 28 2f 07 cc 14 a0 b1 d3 ed 5d b0 2c c5 bc a7 2f bb 05 9d 6e fc 45 c2 49 21 81 e0 89 e1 f5 ed 5f 4a cc 97 dd 9c d0 ee b7 c2 39 3b ed d5 5e f7 88 71 fb 5d a8 7e 3f 2e 52 c7 aa 28 b5 78 89 a7 9c c8 e5 d8 11 33 e4 87 03 d7 ff 0d bb 1c 7e 11 ff 6e b9 28 a6 7f f8 97 f9 67 97 bd 5f ff 07 ff 5b 32 fd dd 9b af df f8 a8 fc 4d f0 7a f2 5d 9c 0f cb 5f 0f bc b1 c2 c3 99 10 8c 93 29 a1 63 07 51 46 97 39 2b 6f 76 f3 93 0f 52 30 b5 0a be 8e 69 8d d1 8f 02 f7 b3 e2 b7 f1 74 36 7a fe cf 5f c3 df ff 46 ce fb 5f d2 e1 57 fd 7c fa 7a 31 fb c3 e8 37 bd 37 c9 ef c5 67 af 87 b3 3f 90 f8 8f fd d1 b7 c3 09 ba bc 78 2d 2e e7 7f 2c c5 7c 82 bc 38 f8 fd bd 46 3b 15 72 b9 d1 b5 7e 7e 45 f2 82 71 09 4a 9e 75 9c 5e ef 69 df 7b da 87 4f fb c3 a7 fd e0 e9 e0 e5 d3 41 f8 74 f0 e2 e9 40 9d 47 4f 07 e7 4f 07 c3 ea e6 fc a9 af ce 17 d5 cd 8b b5 29 ec 3d 1d f4 9f 0e f5 bf de d3 40 bd fc a7 c3 d1 d3 a1 f7 74 a8 a2 2f 94 71 b0 0a 51 df ca 4b 65 50 b6 2a a7 73 f4 6c 77 43 bf 9c 49 59 88 93 5e 6f a2 34 2d ba b5 d2 51 41 44 37 61 79 2f 11 c2 ff f7 13 94 93 6c 39 7e ad e8 12 2a 4e ae a6 33 f9 ab be e7 3d 0b d4 ff 50 fd 1f a8 ff 43 f5 3f 52 ff 47 9e f7 8b 94 88 22 43 cb b1 b8 42 c5 2f 75 dd c7 8f fe dd 7b 5d 3d 47 5c 71 3b 01 5e d5 4b 81 d2 94 d0 69 fd 79 fd f8 51 cc d2 65 e5 06 62 b6 70 05 f9 ae 32 c6 8c ab d5 ba ea aa 1e 40 b7 e9 d6 1d 9d 80 5f ae 7a fa e5 31 10 88 0a 57 60 4e 26 ab 6c a5 94 8c 1e 13 5a 94 52 59 71 86 13 59 65 df 4a 40 e8 4c 85 c8 3a 44 4d 4c 25 22 14 f3 ca f1 8a a4 72 76 02 d4 32 9e 99 cd fb 5e b1 00 a8 94 6c 15 34 c3 28 d5 ed 55 31 ab d1 4f c0 24 c3 75 c3 28 23 53 ea 12 89 73 71 02 12 ac 24 c9 ab fb 6f 4b 21 c9 64 e9 ea 9a ea f6 04 88 02 25 d8 8d b1 bc c2 98 ae 72 d7 6d eb ec e6 04 1b 70 c3 a2 ae 51 33 3a 01 50 75 26 58 46 52 f0 24 49 12 c3 e4 72 94 92 52 35 10 56 11 3a f5 84 f1 dc cd d5 b4 eb d6 2d e3 86 c6 b8 3b 2b a5 8
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 06 Oct 2024 18:27:23 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 22 Jun 2024 00:19:16 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 8178Keep-Alive: timeout=5, max=75Content-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 70 30 d7 bb a2 60 b3 76 ba 9f 9b 85 5f 26 e6 d2 d9 5c b0 91 6f de 7f f7 3a 40 69 fa bf 91 5b 98 03 6e 5c a2 54 da bf c1 d0 e9 04 f1 c6 38 7f 29 d7 a1 1c 61 0d 3a 28 51 66 d2 dd 16 f3 e3 95 c9 0e 33 b7 57 3e dd d0 4b 47 76 4c a5 83 66 54 52 1f bf be 7d f1 03 49 3a 7a 62 b3 d7 60 5f 5c 35 a9 d3 fe b3 6b dc cb ad 5f ab b0 ba 42 41 80 71 2b 54 6c ee c0 e6 85 d9 f3 b2 77 f9 2b 77 bd db 0f 1d 1f 4f a8 dc 79 73 72 a9 35 c8 d2 93 d8 83 f3 d4 8e dc a8 64 b8 ba a6 81 9d 9e 0c 36 6c db 30 8d 3a 22 d6 3c 77 e0 df d6 fc 70 25 cc 70 68 ce 8b 76 23 14 0a 5e af 88 c2 85 73 bd 79 38 cf c7 41 cb 05 79 ff 82 70 f2 fe d9 d7 af 6f c8 32 56 68 de cf b7 39 bd f4 61 58 e3 bc f4 2a 0d d2 78 6a 38 29 8d 53 b5 67 d9 dc 52 c3 12 93 a0 50 f7 88 eb d8 ba 29 20 7c 92 ec 17 1e 2e cb 95 dd 72 be 67 80 76 8b f3 06 7e 38 a4 67 9f f8 d3 09 19 89 73 65 5d d7 ee f9 46 15 19 0b 1e ea d1 e6 2e 1e 8b 82 1d 6b 8b 5d 5c 85 4c 63 46 2f d0 2b cd ce c6 1f a0 fb 06 0d b0 e0 7c bc f8 f0 77 0e 3c f0 df bd 45 67 ad 6e 71 6a b6 61 54 c7 d4 db 96 4c ea d9 30 0c 8f 5f dc 3e ff f0 dd cd 9b f7 7f 7f 7b fb ee d5 fb 57 b7 6f fe fe f2 f6 f5 eb db 8f af de fc 29 68 8c 68 3d d7 f8 f5 09 70 29 ce e3 52 0b d2 c3 f7 52 af 81 b2 99 8c d1 18 ef bc b4 9e 2a 3e 61 bc be df e8 8c 6a bc d5 50 0a 21 03 94 ad d1 cf 74 8a b6 33 f6 b9 d1 5e 2a 14 71 86 eb 02 92 5d 0c 87 3e 7c 4e 27 85 a9 f5 a3 a3 9a 75 9b 96 b4 60 f3 22 b1 f8 a9 3b e6 22 10 dd f9 2e 8f 37 c6 f9 79 46 9b 03 b2 98 04 32 1d ee 59 07 7a 24 cb 8b f2 d3 a7 d2 ae eb 85 5c 5c 80 5e fb cd 70 78 67 54 16 4d 10 c8 f9 69 31 5d ce fb 97 84 78 53 12 6e 44 fd 0d ce 98 13 97 5a 53 14 ef f1 9e b4 e7 d7 90 7b 82 14 f6 dc 85 8b 36 d6 c2 1a 75 3a
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 06 Oct 2024 18:27:26 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 22 Jun 2024 00:19:16 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 8178Keep-Alive: timeout=5, max=75Content-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 70 30 d7 bb a2 60 b3 76 ba 9f 9b 85 5f 26 e6 d2 d9 5c b0 91 6f de 7f f7 3a 40 69 fa bf 91 5b 98 03 6e 5c a2 54 da bf c1 d0 e9 04 f1 c6 38 7f 29 d7 a1 1c 61 0d 3a 28 51 66 d2 dd 16 f3 e3 95 c9 0e 33 b7 57 3e dd d0 4b 47 76 4c a5 83 66 54 52 1f bf be 7d f1 03 49 3a 7a 62 b3 d7 60 5f 5c 35 a9 d3 fe b3 6b dc cb ad 5f ab b0 ba 42 41 80 71 2b 54 6c ee c0 e6 85 d9 f3 b2 77 f9 2b 77 bd db 0f 1d 1f 4f a8 dc 79 73 72 a9 35 c8 d2 93 d8 83 f3 d4 8e dc a8 64 b8 ba a6 81 9d 9e 0c 36 6c db 30 8d 3a 22 d6 3c 77 e0 df d6 fc 70 25 cc 70 68 ce 8b 76 23 14 0a 5e af 88 c2 85 73 bd 79 38 cf c7 41 cb 05 79 ff 82 70 f2 fe d9 d7 af 6f c8 32 56 68 de cf b7 39 bd f4 61 58 e3 bc f4 2a 0d d2 78 6a 38 29 8d 53 b5 67 d9 dc 52 c3 12 93 a0 50 f7 88 eb d8 ba 29 20 7c 92 ec 17 1e 2e cb 95 dd 72 be 67 80 76 8b f3 06 7e 38 a4 67 9f f8 d3 09 19 89 73 65 5d d7 ee f9 46 15 19 0b 1e ea d1 e6 2e 1e 8b 82 1d 6b 8b 5d 5c 85 4c 63 46 2f d0 2b cd ce c6 1f a0 fb 06 0d b0 e0 7c bc f8 f0 77 0e 3c f0 df bd 45 67 ad 6e 71 6a b6 61 54 c7 d4 db 96 4c ea d9 30 0c 8f 5f dc 3e ff f0 dd cd 9b f7 7f 7f 7b fb ee d5 fb 57 b7 6f fe fe f2 f6 f5 eb db 8f af de fc 29 68 8c 68 3d d7 f8 f5 09 70 29 ce e3 52 0b d2 c3 f7 52 af 81 b2 99 8c d1 18 ef bc b4 9e 2a 3e 61 bc be df e8 8c 6a bc d5 50 0a 21 03 94 ad d1 cf 74 8a b6 33 f6 b9 d1 5e 2a 14 71 86 eb 02 92 5d 0c 87 3e 7c 4e 27 85 a9 f5 a3 a3 9a 75 9b 96 b4 60 f3 22 b1 f8 a9 3b e6 22 10 dd f9 2e 8f 37 c6 f9 79 46 9b 03 b2 98 04 32 1d ee 59 07 7a 24 cb 8b f2 d3 a7 d2 ae eb 85 5c 5c 80 5e fb cd 70 78 67 54 16 4d 10 c8 f9 69 31 5d ce fb 97 84 78 53 12 6e 44 fd 0d ce 98 13 97 5a 53 14 ef f1 9e b4 e7 d7 90 7b 82 14 f6 dc 85 8b 36 d6 c2 1a 75 3a
Source: global trafficHTTP traffic detected: GET /by2jss HTTP/1.1Host: is.gdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/index.html HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveOrigin: http://buymore.com.ngUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveOrigin: http://buymore.com.ngUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/icon.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/logo.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/Crypto/fonts.png HTTP/1.1Host: 0174meldingen.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/confirm.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/full.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/tada.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/logo.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/icon.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/confirm.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/full.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/tada.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: is.gd
Source: global trafficDNS traffic detected: DNS query: buymore.com.ng
Source: global trafficDNS traffic detected: DNS query: 0174meldingen.online
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 18:27:23 GMTServer: ApacheContent-Length: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_156.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61926
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61926 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49761 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@22/48@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,12268834004386701736,15261720488238249562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is.gd/by2jss"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,12268834004386701736,15261720488238249562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://is.gd/by2jss100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
0174meldingen.online
173.208.194.98
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      buymore.com.ng
      192.185.129.112
      truetrue
        unknown
        is.gd
        104.25.234.53
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://is.gd/by2jsstrue
                unknown
                http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.1.1.min.jsfalse
                  unknown
                  http://buymore.com.ng/tamask-v2/MT/Folder/tada.pngfalse
                    unknown
                    http://buymore.com.ng/tamask-v2/MT/Folder/popper.min.jsfalse
                      unknown
                      http://buymore.com.ng/tamask-v2/MT/index.htmltrue
                        unknown
                        http://buymore.com.ng/tamask-v2/MT/Folder/eye-close.pngfalse
                          unknown
                          http://buymore.com.ng/tamask-v2/MT/Folder/icon.pngfalse
                            unknown
                            http://0174meldingen.online/css/Crypto/fonts.pngfalse
                              unknown
                              http://buymore.com.ng/tamask-v2/MT/Folder/full.pngfalse
                                unknown
                                http://buymore.com.ng/tamask-v2/MT/Folder/logo.pngfalse
                                  unknown
                                  http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.3.1.jsfalse
                                    unknown
                                    http://buymore.com.ng/tamask-v2/MT/Folder/confirm.pngfalse
                                      unknown
                                      http://buymore.com.ng/tamask-v2/MT/Folder/jquery.min.jsfalse
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        192.185.129.112
                                        buymore.com.ngUnited States
                                        46606UNIFIEDLAYER-AS-1UStrue
                                        173.208.194.98
                                        0174meldingen.onlineUnited States
                                        32097WIIUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        104.25.234.53
                                        is.gdUnited States
                                        13335CLOUDFLARENETUSfalse
                                        142.250.186.164
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.5
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1527157
                                        Start date and time:2024-10-06 20:26:22 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 25s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://is.gd/by2jss
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:7
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.phis.win@22/48@10/6
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.186.131, 64.233.184.84, 142.250.185.238, 34.104.35.123, 142.250.184.234, 142.250.185.195, 142.250.186.106, 142.250.185.138, 172.217.18.10, 142.250.184.202, 142.250.74.202, 172.217.16.138, 142.250.185.170, 142.250.186.42, 142.250.185.106, 142.250.185.234, 142.250.185.202, 142.250.186.170, 216.58.206.42, 142.250.181.234, 142.250.186.74, 20.12.23.50, 93.184.221.240, 192.229.221.95, 40.69.42.241, 13.85.23.206, 4.245.163.56, 172.217.18.3, 216.58.212.131, 52.149.20.212
                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://is.gd/by2jss
                                        No simulations
                                        InputOutput
                                        URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                        {
                                        "brand":["MetaMask"],
                                        "contains_trigger_text":true,
                                        "trigger_text":"To process your wallet,
                                         access your Secret Recovery Phrase",
                                        "prominent_button_name":"I have a 12-word phrase",
                                        "text_input_field_labels":["You can paste your entire secret recovery phrase into any field"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "text":"To process your wallet,
                                         access your Secret Recovery Phrase This innovative Mastercard payment card allows users to make direct purchases using the crypto in their MetaMask wallets,
                                         wherever Mastercard is accepted. First,
                                         enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
                                        "has_visible_qrcode":false}
                                        URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                        {
                                        "brand":["MetaMask"],
                                        "contains_trigger_text":true,
                                        "trigger_text":"To process your card,
                                         access your wallet with your Secret Recovery Phrase",
                                        "prominent_button_name":"Confirm secret recovery phrase",
                                        "text_input_field_labels":["You can paste your entire secret recovery phrase into any field"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "text":"To process your card,
                                         access your wallet with your Secret Recovery Phrase",
                                        "has_visible_qrcode":false}
                                        URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                        {
                                        "phishing_score":9,
                                        "brands":"MetaMask",
                                        "legit_domain":"metamask.io",
                                        "classification":"known",
                                        "reasons":["The brand 'MetaMask' is a known cryptocurrency wallet service.",
                                        "The legitimate domain for MetaMask is 'metamask.io'.",
                                        "The provided URL 'buymore.com.ng' does not match the legitimate domain for MetaMask.",
                                        "The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension,
                                         which is unusual for MetaMask.",
                                        "The presence of input fields asking for a secret recovery phrase is a common phishing tactic."],
                                        "brand_matches":[false],
                                        "url_match":true,
                                        "brand_input":"MetaMask",
                                        "input_fields":"You can paste your entire secret recovery phrase into any field"}
                                        URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                        {
                                        "phishing_score":9,
                                        "brands":"MetaMask",
                                        "legit_domain":"metamask.io",
                                        "classification":"known",
                                        "reasons":["The brand 'MetaMask' is known and typically associated with the domain 'metamask.io'.",
                                        "The URL 'buymore.com.ng' does not match the legitimate domain for MetaMask.",
                                        "The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension,
                                         which is unusual for MetaMask.",
                                        "The presence of input fields asking for a secret recovery phrase is a common phishing tactic targeting cryptocurrency users.",
                                        "The URL does not contain any elements that would suggest a legitimate association with MetaMask."],
                                        "brand_matches":[false],
                                        "url_match":true,
                                        "brand_input":"MetaMask",
                                        "input_fields":"You can paste your entire secret recovery phrase into any field"}
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:27:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9700545350420473
                                        Encrypted:false
                                        SSDEEP:48:8nt2d9OTdKqR7HmWidAKZdA19ehwiZUklqehSy+3:8ntMOhTRhFy
                                        MD5:4BA99019FE0BC57A00074A8B703AD81A
                                        SHA1:0286784F42938E568F86DEA8939961FED5D6FDAC
                                        SHA-256:908040F7D7D8A061EAE3BFBDFBD5E8A6DF028C59191FBB88E1125D4175B19237
                                        SHA-512:85F10C4600EBE1DFEE10662DA261DD55D97488D12354172A42389BBA2106317FF3F35BB0A82634B8907BC165A3ACF28DCEC165BBCB1E312D9A8668B05BF70A30
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....b.+a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFYi.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFYi.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFYi.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFYi............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFYj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9866185328713217
                                        Encrypted:false
                                        SSDEEP:48:8nt2d9OTdKqR7HmWidAKZdA1weh/iZUkAQkqeh1y+2:8ntMOhTRT9QQy
                                        MD5:365DB4C2200BED1968DFC01EE495D217
                                        SHA1:56C8414669902672E0C621AEDE373F410DD77056
                                        SHA-256:F95764EAF1823C96C78871E9646465F1F5930A9778B13A3662E8436E6BEF2CA3
                                        SHA-512:5FC5050EB5E3AC242089CDAB87B878FCF76A1C2C63F26BA9DF088F045F969B11D3D80B3B3426E840EA3D5FA46D1516B93EA958DA22B7F9FE2E5879730AEC94CC
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFYi.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFYi.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFYi.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFYi............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFYj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.001273191242659
                                        Encrypted:false
                                        SSDEEP:48:8xSt2d9OTdKqRsHmWidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xStMOhTRGnxy
                                        MD5:5FFFCD2C593C1EF3C4557A3074A0A961
                                        SHA1:CA3F0DFC2D602CE3EB3CBE895578038E2AF21D1F
                                        SHA-256:FF24A0601A62948CC592ABC4A51A307AAB033359AF2ECC1F1E9E52B2DC7DC96A
                                        SHA-512:40B0071F28A23119D25ADAAA773F76D72A9BD6E36A7470AAA25E87FC0F7F7B0558FE2E3647C342A246471F7B6BD600B2A66F1BA9250E18369A3CED535BD73C05
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFYi.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFYi.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFYi.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFYi............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.985875022811243
                                        Encrypted:false
                                        SSDEEP:48:8lt2d9OTdKqR7HmWidAKZdA1vehDiZUkwqehJy+R:8ltMOhTRQjy
                                        MD5:57870C045426DBF6447DE6380AFCBE90
                                        SHA1:415FA62D9FD981D54AFDD87B92D439BBBDE98518
                                        SHA-256:3B98A682E7185033535DD01E2DD29BB5410FB655A2A5082E149CE0A36945DC54
                                        SHA-512:3CC31352C629475EA5A58C7E4CF9AD2E6C18D5E7092D2D15571B2FC7D17B51A04897B051294D9CD64FEF0094562977147BF2E322CC09E375F5C7D8E1ADB578D5
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....{.a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFYi.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFYi.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFYi.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFYi............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFYj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:27:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9725642895221474
                                        Encrypted:false
                                        SSDEEP:48:8At2d9OTdKqR7HmWidAKZdA1hehBiZUk1W1qehHy+C:8AtMOhTRQ9ny
                                        MD5:1BEF770AD1C6D333EF0685589CA1F462
                                        SHA1:583CA535302B1B6C4A510ED3D0EE7AA1989415D4
                                        SHA-256:A898E6CB3F20FB65D1A5D08A42590A38A80C8F8F8B69F5AA7877B16D62E8D6B9
                                        SHA-512:141E9B50060FDAD63FE2DDE50FC96D0D49049C7594EEFAEAC16B3A3EA4E61C51E6C792ABFAE3A7140C0221F58AB052C32E2D393122FF0BC9CCD7B1E965FAB0E7
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....D%a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFYi.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFYi.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFYi.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFYi............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFYj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 17:27:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):3.9859512657609324
                                        Encrypted:false
                                        SSDEEP:48:8Mt2d9OTdKqR7HmWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8MtMOhTReT/TbxWOvTbxy7T
                                        MD5:525FC0FCD7FB9F27F21D104FF3650E24
                                        SHA1:EC18F5482F6337B34B617BCBED4877F594642DE6
                                        SHA-256:1EBF10A3519D75158FCA04D6AACE00D0E4567F958CE3A5FAD5C30DC86B471309
                                        SHA-512:20870F461D66C3BDEB22BC0441B313FF69DCDA801EE5F190F5235E7BF2894A3F443160CF299DE5AD5EEF9FBA67648777EEF85676A35A6E4D82FB54517AE3AB8E
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....?.a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFYi.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFYi.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFYi.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFYi............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFYj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 440 x 87, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2854
                                        Entropy (8bit):7.74465090527579
                                        Encrypted:false
                                        SSDEEP:48:jmyydvpe2MBLuakAHZiFmYPW189LSiOuUqzk/C2bJvQV2OsMB8uKvQ5JYUJA2:j+htCLuakAHZwzWCztUqA/C2tvQVJshM
                                        MD5:658377D041ADD6DFF531446D93372623
                                        SHA1:6BC1F737C58EA71E6FC193D868D7C56E515D38C7
                                        SHA-256:461EF0864ED3D660C3F24B34676A3704F4609BDF6EFC82720C9119C1606CB0A1
                                        SHA-512:78DF56A914978C7DA369D7CDB41A14F67775B247C43CC698565BBF66EADB76A1EC4B13F060059EC73172AD8D2298F042D6F040C095CE083BD7EA56AB68A8CE6F
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/confirm.png
                                        Preview:.PNG........IHDR.......W.....v.PP....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....G..q..?.......}......-.......,.,.....a..!-..QP6..........'+........~.....Z..G.kS?Wwu......"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I".V.?'.f......4?.......5?..C;..O.q..y4/.....;...K.dzd...9.....Wv.g..4.y...n.v.81?...._?l5h........{....i.f..ZF...7...5?......47.=3....<...........i.._Fe.,.i...t!....oN..o.5../.4...iZ.2*.....l?8....P?..g.....4...*Ce.L.i.eF.P_..y... ..y...u.L,".........??2.-.-..S..<.. .../.Pz..U....p.l.....p.qo....".t...CQY.\5...]Bt!..g....LW>.+..._.|..u1v8*....9..#u.q..l..\KN....~....-.....I.........Us..N....|...Us..N.p..97..z<..P.,........=...Q..>.J..u..<'G.u...V...ui.Z7...Zo...^..Zq9..%.RKA...sn}i]n.....?.RKA..<Zo......".Z.{#.2z.H[...2.G..L..[.7.h.....9.%u.s.\..R>\.c..s-.M.QI....#+d.v....1.I..:.nm..q...2.{N._.../....W|[..Q.m.d.\K......#.I...:.nm..q./.(d...6.o^2.w...2.;.r.V..uk.6...~.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                        Category:downloaded
                                        Size (bytes):7816
                                        Entropy (8bit):7.974758688549932
                                        Encrypted:false
                                        SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                        MD5:25B0E113CA7CCE3770D542736DB26368
                                        SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                        SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                        SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                        Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 30 x 28, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):581
                                        Entropy (8bit):7.384407033496332
                                        Encrypted:false
                                        SSDEEP:12:6v/7Pe/GHK8yPPTL4CA26F3LmaC8oNCzqvnmReCWpj5A6Qgt8rKDj6WTTWdMmW6Q:KpyPPThJ6FfFQC8mydJFVSdnWl3sc
                                        MD5:5FDBA10B3DD02AB00A4746C1C1FDAB89
                                        SHA1:584F3275D15147C3CBE5B99468D6EFC9E407B45B
                                        SHA-256:88746BDB585F8BF1DAA92CE979DBECF942F98C36E9E33AF52D5EE0BA43157306
                                        SHA-512:93D4BE6F500F76B0DD5588CBF8E876AEA916BA4A781FCAF91A78911582C5CE7706AAD260F4F9145AAEF9DCF5C6C7A8AD1766DDCD1B7144EC7D12E2DCD92DC85A
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............v.......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.K(Da.....bAY.....FQba.daa..BjR..B.I..[$B.$VHMcn..0...q..i.e6...u...H$.....y.....I.>..'.....#....=D...dX.P....<.pV.]a.6,.(..I.[22..T6.".?..Gh....(.}...#......p.(...5....O.b...Pf..Z&.m.^.....W....;.B.|..>.....Fm.....(....?..g.....{.dn...,7P.(.M6._d~.....P$.....f......p...%.q.....z........<..)<.'.......[.A.....^<....O.....>.z.....a$..sZa>..n..3....L.....uF.D3...(...P...I-Z..^.b.Yq.C...S...f..Q......(..f..g...o/....T2...[x?BWX..j|....r.<.Y5.....-..W.A...&9l....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):6472
                                        Entropy (8bit):7.9614440298074545
                                        Encrypted:false
                                        SSDEEP:192:0SXVB/e3XvblmlqpfQFjF7j+kFomx/c6lOOB:zlB/e3XZmApfejBqk+C/xxB
                                        MD5:F419183716DF0C9BCEFFF5389522958C
                                        SHA1:CF56E3EF9C5B162BECE6DFFE9E1B220526F7AC7E
                                        SHA-256:0DFA5859ACD573CAF7190FA333E1551503CC295EBABE5C7051C90CFBF9D190A9
                                        SHA-512:6623E40298585D89DF22A20DA5289E2A8109A78B0A1ACEBCE8F44CA79E0A9354DBA35C82B3E64192B1A971D9CDA1FA9FE1E37F8A4098A2376F731E2271D13C55
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...3...3.....:.0*....pHYs.................sRGB.........gAMA......a.....IDATx..Z.t[.o.zO..[.b;..YI.)$i:.....)--.)s.2K.;.-S..t..J.P..J.............;V,.-[....2........yG...........^...........*p...\.=......5e..45..u..[..W..8.......]...S..(.......V...rzH...|.R..Z..E+....=w....o..'.ri'7..j.]4TV..h..2....n......../...3_...+..{..h..tp.,.(..&...3..~....V...y..&u...N..<.i.f.......{>..<4...g;n..t..hi..2...........;^n.`..}..&.N..0..w.....B...........>.U.So>.....#..O_..z...cYEQ.@Tq$).Dc.`...............c}[..qX.{u-_...x.....J.t.6r......bsE...ZNK9sz*..4..:.p..%3........g$.........G.L...+.|B....N.:...,..*........x...a.i5S/.Yj.D..l_..........i..I.H.|..jZ.5:.!h X....-.K.1.QSiVSS..!.......-.........LM...i}.7....!...v.5..6w...}..e.Qz.73>.C...e.??../Og.n;....{..%...)..Y...,...?b....=5....9E.y.9M...1g..I..?&.}%...:..5.p...{.q./..g.....,.4.{*(.z,;.......]{...^....Y..{^...\.....!-.e/...1....\..t..S.wA..9C...o.'.B.....iz...C..._(BM..IZ...R..S...S.<...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 85578
                                        Category:downloaded
                                        Size (bytes):37612
                                        Entropy (8bit):7.986981508734718
                                        Encrypted:false
                                        SSDEEP:768:PLyzOP6lp8N0sHLZPObgDGN91hYT84AlKWfruvFzS7dr+2USDbZLFkCXTm:Tyqe8N0sHVP4gSb1hYw4/OruvJSpxUS4
                                        MD5:619E5664A321B65BF4139F82773DBD80
                                        SHA1:B149909FA3281F2C0F6217EA74D90C97E90EB82F
                                        SHA-256:4CB103CC24504B415BC9667E315A515DDBD58B2E17C82ADFF5A9FE25F12300FB
                                        SHA-512:0E99AD7EA1D429D21706848C3CF8E7EEBB6CC35784D018205C9FBE32EC314E835F353ACBE2F59782422D6B1423A30A75C54475518CD5E93562D96C07403DB629
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/jquery.min.js
                                        Preview:............k..%.}~....@.bI.$3....n.N..........6/U.."..Xd~.l.KU.}....E..ok...^N'W..B.0.}..~?i&D...b..0Y.....yE....].......[-m..,.;...@..s.PB.O6.....xp_....W.<U....YG.y...a..e1..R.I..n..n...8...n.Y..DL.2.0..3)..J..*0.JOp.m..8.5...LG.}....&.jv....&..!SG..p.....I.Z...<..:e)..!...Y.w-..g....t......*J....m.;.V......%B{...."-+....e}....7.\.^......Y.JL.o.....gs.\*1.%.gI..E...%..5...d...*La...9...........Y.9tG.a9......uU.....A.I...R..$`N.1....)...X..@......~..........'-...n..*...;Z.P&...u..Cgq.#......xaQ.@..Y.ts.3.,...v{.....1br...E...b......1x.,..O.t~.m.8.j..pC...._M./1.n...H-&.L..2..{....|..\...2.. ....{........Ee|.....6.u...\..gp...|4.#..]1`1K...`.6.e)_...<.}..U.H..(r....<.P..u..ON..C..2..:*h..e.7#..6.I...8....%.a......te.e1..<.r"N&QjqE...E%O.(d...I..+..u..N.!...y&...n._W.x..J......b.]...t-......W...x>rO..dl.....,.4]....I....B..w..........{aR....B.WA.......Y........z...UUT'.6iU.M4.M...>.(.....'.=Dg|B.q9.c.f...~G.......=.h.+(\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 19188
                                        Category:dropped
                                        Size (bytes):8178
                                        Entropy (8bit):7.965777911985194
                                        Encrypted:false
                                        SSDEEP:192:9f7/tM5WHrJVWch6GZEeKEea24K8mQ+884B:lYgtIch6teKc2d8mVO
                                        MD5:65BB6603CD02F2DDAEE7ACEB4AD45900
                                        SHA1:8B6CB6F6ADFBD115B96B929FF1C7E863EBE08AD1
                                        SHA-256:E57FEFA45F83431BAEE371EA4EB76883C1425343EA79883BEF37F2050EC0AF64
                                        SHA-512:0E72CE953FD73CE37547D7415A98E9B20788BEF949695B2EB9F54DB0C3E550344268915F07E5465A651C9CC9856C60B73D30E3A31AC3A1EE41EEBE60DD6FA3A4
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........rm........... ZJO.2...S....uSEO....b.`.hdU....|...I.>....~Y{....E.My.j...}....U.....La./'...].B9o.j.!.v.3"...W..*.. .E{.`...."..e..)...l....'m.{..X...'4...+.)p..~...!....G.4.....A..5..y..T.)KH.......o,..9R........+F.F9~F..v._ ...x.....Y<#.E.>z.&,q.8V.7.T..T...T....Z.t:..bm2x.pY.u...I......l..;.(p0..`.v...._&...\..o...:@i...[..n\.T.......8.)..a.:(Qf.......3.W>..KGvL..fTR...}..I:zb..`_\5....k.._...BA.q+Tl.....w.+w.....O..ysr.5......d.......6l.0.:".<w....p%.ph.v#..^...s.y8..A..y..p....o.2Vh..9..aX..*..xj8).S.g..R....P....) |.......r.g.v...~8.g......se]...F............k.]\.LcF/.+..........|...w.<..Eg.nqj.aT...L..0.._.>.......{....W.o..........)h.h=....p)..R....R.........*>a....j..P.!.....t..3...^*.q....]..>|N'......u...`."...;.".....7..yF.....2..Y.z$.....\\.^..pxgT.M...i1]....xS.nD.....ZS.....{.....6...u:....<Z....}...Rz..N.....j...g...f.E...8.r9..o......0tH})...a..x.L;$.c.H./,.xe.7...*FB.g...r......-.5....#..*p
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 86709
                                        Category:dropped
                                        Size (bytes):38007
                                        Entropy (8bit):7.990489107011301
                                        Encrypted:true
                                        SSDEEP:768:A1yYUxa+vgjwyV3ryJQocM3sO1lQu74fMEbUkgLvrN/61HdC:A1yYUxdYjwI+J73FlZ4fMEQkgLB/EE
                                        MD5:68EDEBB07B777F67728EC3E20CABF638
                                        SHA1:4B44786ACDA9A8C614B59A4EE4589F40EED5A531
                                        SHA-256:4E6AE5202295EA06D1F1C6290C616F9F6043F35E64B38443D8A55AC586930EDE
                                        SHA-512:B631B6B255C688245162605C02D02A753BC646DD84A7B6AF059D0708B28E72BBAA1F81ABBA116D33CF90C0A0CCD4B2B7573A4862246D7C8FAAEFF285A93A5924
                                        Malicious:false
                                        Reputation:low
                                        Preview:............i..6.-...........N..a=..$.v.t.I._....6.*.T.P....np.P%'...^."....^k.=......}?...{.Q="..g..B....._^.3...Y.I(*.==._.xSH[A......qet&..p...p..._C..V.......n]jS-..\x.....f.a.....t..d./.&.......KM.~...LC5...PXs...w.K..4...F.6~.K..........e..M.U.wd..z$y.2u0......K...KSZ..1...*+0Kp%.B..R\.7U.2\`W...K.m....Ly.....IE..@.5hs.V<...|.I..kMY.....h..xT...yR.0.&.K.8....j%=.w.../..<.^C.^.Y.0B.Zh.._*.4....n..|.6o...X.........L{...}.....7o......,....O..f.l...gl..$...B..7.;E..O.].....,l[...`..^^......@W7...,."1.?c.|....r..wz...h.Qr.Y7y.X.....liW....5...,l.........!....Z(.4.L.S.#.M...8j.....={.."D.Vb}..m.cF..Xw.v....r.M.G.`j=.3.'.|.....=..ll8+..g.2...k2.\.n.t.5p}B..'...1!...D}.S..3..e..'...B._..N.s.......*..g?.Z...]4..3..0..~v......Y.w"......K..e..a.K>./bd.De..(......x.......X.M&.9e;.....^V}3.Jh]..o...9../.N.t.>...(.I...1'....W4.0XT.$.B....d...\.~l..r....D.....K..=.P.$..p\.s..KI........[......EFP....h.iK.t.O.7.l.n-.U...?6.....|/L.i{.".z.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 30 x 28, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):581
                                        Entropy (8bit):7.384407033496332
                                        Encrypted:false
                                        SSDEEP:12:6v/7Pe/GHK8yPPTL4CA26F3LmaC8oNCzqvnmReCWpj5A6Qgt8rKDj6WTTWdMmW6Q:KpyPPThJ6FfFQC8mydJFVSdnWl3sc
                                        MD5:5FDBA10B3DD02AB00A4746C1C1FDAB89
                                        SHA1:584F3275D15147C3CBE5B99468D6EFC9E407B45B
                                        SHA-256:88746BDB585F8BF1DAA92CE979DBECF942F98C36E9E33AF52D5EE0BA43157306
                                        SHA-512:93D4BE6F500F76B0DD5588CBF8E876AEA916BA4A781FCAF91A78911582C5CE7706AAD260F4F9145AAEF9DCF5C6C7A8AD1766DDCD1B7144EC7D12E2DCD92DC85A
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/full.png
                                        Preview:.PNG........IHDR.............v.......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.K(Da.....bAY.....FQba.daa..BjR..B.I..[$B.$VHMcn..0...q..i.e6...u...H$.....y.....I.>..'.....#....=D...dX.P....<.pV.]a.6,.(..I.[22..T6.".?..Gh....(.}...#......p.(...5....O.b...Pf..Z&.m.^.....W....;.B.|..>.....Fm.....(....?..g.....{.dn...,7P.(.M6._d~.....P$.....f......p...%.q.....z........<..)<.'.......[.A.....^<....O.....>.z.....a$..sZa>..n..3....L.....uF.D3...(...P...I-Z..^.b.Yq.C...S...f..Q......(..f..g...o/....T2...[x?BWX..j|....r.<.Y5.....-..W.A...&9l....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1100), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1100
                                        Entropy (8bit):3.6498905601708467
                                        Encrypted:false
                                        SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                        MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                        SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                        SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                        SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQlORDhZ9_BTIxIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCcviL9FMQ-qEEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCbDGYvXpxX_ZEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCQu9NOS379GhEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCeLmVrjnoYSyEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                        Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 197 x 46, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3393
                                        Entropy (8bit):7.917508835175796
                                        Encrypted:false
                                        SSDEEP:48:8THV67FKkSuBlvKkSiQx5spWbS4e/FK9krqWqEiE3ISNdKkEO9DUnuQPnDBa3As:8THoYkSaRKy0VCdWW7JLNQqDUuu9S
                                        MD5:DFB72BACBB061E094FC7A7CDE620FD00
                                        SHA1:9799F5A0CA2AC4FF12A91C885380B8C74E99E879
                                        SHA-256:8EF89F39E8D91C95215C408083A0F88791FA85DA70D5B68680B9E53A28D4C21E
                                        SHA-512:984C12A7A9775A6AD1F314A46B0AA085B3868748A2DAA215649BA9D134DC5FE6BC02CA478784C157B1CC8A8E58A80F32AE742DF630CF9D12CBA3FD1124D768FA
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..[.G.........yV...E%.O....h41jN.#.@....r...xa.IL4^x.I4.xF.T.tdD.\..}}...k.nj...w.n}...0].v..=.w.....A ......4.S....)........a..@..8.m5..}..{...T/.v?m.h*1..g.v..EKs..#.8...hnl.7a.X:.E....9i...nCKe1.Z..h[[.ZoA...(.1.g....{ ..Qo......0...UO.....Di.}.......D....q.....c.U^C.m.u...@...(\3.yK\...8[...K..h..9.5...U.J...0_..]`^..OT..@.+h}jF[}.]5..E.)(.8..!....#.....OzR.8..t.CM.CT`.beJ........D.B\P.....$~85....Wp~.?VH.K......P.Na.)...Sn.2......W.1....j...VC..`..L..}Qg...D ...8.5.[.JE..A.2/..B/....BRe.'...N."}.y./w,..-....:yK....j.[g.q..'2;u.I..&.sMa.u......%...Z.'....E..}\.|E%%..S....r|Gr.2.b..[.s//.....&%..f...:F..........C..B....../...=m...A..Q..!.O......V..=^.eSVV...|.p..}....Q...y.y.by.Gu...o....v1C......1d..je..%.>G...L~.....m.|'O.*G.G.>i!..=v<..<p.....l1...>j...h....^.L...*.|.....'.\y+..5........n.v=. 1<.3.6..8. ..l..M.[...(MA...P.;...L..G...g..U.#.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):29430
                                        Entropy (8bit):7.932021329882632
                                        Encrypted:false
                                        SSDEEP:768:SaeZodMzD2pDddoBsdrfDjaSt+TR+kav6MpMhWwpr3BCk:SbP2pkBsdaSth76MpMhH
                                        MD5:94AB490CA05B42DCDFAF9252B8E81AB4
                                        SHA1:FFF88ED7570440539F9C26C54D8EF509ADC539D1
                                        SHA-256:68BA91DB08E7F6E67D5AA7C6314427E93475C351F08131961B244D173E92E460
                                        SHA-512:4B7C5184F15C04355974C34573F3959FA46AC40BD9DB077709E7E9FD3B6C1A2BA2BAB0D02119DE8F8E5F5B78DB4CFEBB77901BB7D3C2A133254579E0CB9DF63D
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/icon.png
                                        Preview:.PNG........IHDR.............\r.f....pHYs...........~... .IDATx..}.x\..dy..n6.l..fq....i...H6!dS.d.X2...!t.q7.43.%w.&....BIB..t..q/....{.....}3o..hf4#.............z...W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...5.._....".{..t..K....~..V/i.k..:..%...................kE-..d...A. ..T..K......w...uf...U.../>.q.....gz.FW{...c<.>(...V.....Em5.........5...<E.Bi......V.^...m...2v.W.v.*.O.{./v..k..3r.....?.tN.@p...<t........%.......j.....~...@-.C.....*.t.*\*{.y..kK.:..0.G.........hO.v.....6-..=x...NwQ.........Y........?*......Mk.t'.....v..p.+.o..v.......@Y...3 .k..l^t.".....p...*2.};.z&.%....4....y..~..CK.t.L....Zt.#.r.Zz...R...e..$0...........y.y...(<..T9).@t..C....#..h[@.../.....e.<@.(... ..A..W.........s.bJ..%....:..f...ZU...K...u..l............1...b`.E.ii... ..?\....v9.....a$.TOs"(..z.. 0.H..Rzhi)....>.|.e..|H.......@G.+..5&/C........."..._W..=.....(j...j.k.qv..39.s..r7.}}...?...Fs=.._q...+..^f.................@].:.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                        Category:downloaded
                                        Size (bytes):5552
                                        Entropy (8bit):7.955353879556499
                                        Encrypted:false
                                        SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                        MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                        SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                        SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                        SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                        Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 271751
                                        Category:dropped
                                        Size (bytes):105818
                                        Entropy (8bit):7.991611472416069
                                        Encrypted:true
                                        SSDEEP:1536:s6LpVkCrk2i8QHrffFOEJHeT+QkCmW1+HkugXOxdMdYNmqgMI54N+ws8WVw2xvut:s6DxTQLf+yQ+gegdymqgMFCV9x6x3x
                                        MD5:C909472224C237DD25696476CC021DE2
                                        SHA1:5C783A90884561EEEAE35F878AD934B49C57A6FA
                                        SHA-256:A7302073F6B7D7CDED76CB063A8D9F5118028AAA6EAC9C54E74BF5DC1FAD9BA3
                                        SHA-512:B30D5B05EDBF58EBC0A42E0F45E6AEDD3F2E6C445ACA4AD5CAC496B21D9460055B8AD9E2B26D7C43CF66B0320ED0A9ECA483507C8D78147D014AE8DD8992102A
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........mw.F.-....%&..%...$.Hf|.I.h.m9.rr..I.(.m..pwC.mi~.S......w].jtW......ua.>.R.Y.?.8N.,....#...y.<....n.F.>rm......P%E...c..S....Zo...........?..T*....JA...$Z9#'.................@!.T....t.|.}.p..mn}?...>.<.....o.7=...d.J.C..BOD1.L$4}.}...vz.E..)q.....D..%..f:....x.==..T.O..~......U..3....d.."IX..cX...T..h5CE.sR.A@itIb.1.*..?...t.....W.T..\.:.=EW{./....r. ...\\.f....;.I.....V..[x.S.A...ro;.......m..]."..g....tp;1.2B.....%Tc`<..R.&.c..XI.Q/d..BG.'t.#I#..R.o....?m.I\.2.w...7..K*...-..L.d..l.5.~.UH..|..<t\n..V..1.D...!. l...`P.v<..5.*...6..o.... _x.....%u...>.1..I....3........&.u..G.RuU.^6...o.+........O.x.A:Ex1..g0.....xE.g.......o...........L....[t..=.c.....#.e.*..g[..h..Zgd. ..B.1........|..........)...L..6NDQ .?."gD2.z......~....|.oB.ls..`..l.."...].fZ..T....].HQ.....9...GAI.V..T..G.B'.q.W.......^.C..|z^.....6.q.......4..M>`....>..2[.....c.........Q.....{>.........j..J.3.K.o.[..iA5..eA...E..Gsu.$..*%....3u....w.........N.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):880
                                        Entropy (8bit):7.6341757405740704
                                        Encrypted:false
                                        SSDEEP:24:lzjDZFqTNSi/r0zOIX0blab8LevXroOHcpW:lf4R/IzD0pawLevkOZ
                                        MD5:70F6CE04FAFBDD42AE82F89667156B97
                                        SHA1:566E9805C141E94477463232279D70117B2B3C2C
                                        SHA-256:1F7FA9E9C13E554F4777775B767FD61834DAD108D696F6CE518122D629E62AF6
                                        SHA-512:7E8FA8C796ED2502F8AD9D2DF3850D9A4B11543C0E5E18D8E3350BF2CFEDEB3C23A8C84C122C8AACDD209FD363667230FB2DEBA9105D861030609FBB4CBBDA57
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..KTQ...c.H..x.nv1....KbE.a.$=..(..I. .1.$S. ...hjQ.........Q...q`u.5{..8gL........Yg}.......q....=....G1ZY..srO..uQd......d...OI......B..................33t./..7.......A*..Fi...~C4...#T\RF6..c.B..0V...^5.677G7.o......Yfv..&$....#...a.A[..~kNXZ&..n..FFG.....mG'../qlL|"..............Xz&'<|4.\.7....m........F.@O.g......5.].O].ik....y....r..5a...:.S......BQ.dzF..X...L....m;...Z..q....I.D.O....,1....gjjJ...._...4<}&.`0...)..X.....!.-..5q\..P(..#..HyH.."9..r.[n..$.Z..%....BB..,X.<.....JnW..8\./....+.<.l.|..-...L.B......$.-.Ju'.~.F.P.zP...(T=t....4...`.`.a+....u.c.srir.'.rK........ !....@A.y..H|..Tt..c.6FSG.;qG.E.....|{.G.Ih...v..4[..~5kz..X...f8.db\80pp...A....t.`*...<...Z.l..G!.D...@%...{..P_........n....-+n.^.....b. ".z..G...J....t......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 86709
                                        Category:downloaded
                                        Size (bytes):38007
                                        Entropy (8bit):7.990489107011301
                                        Encrypted:true
                                        SSDEEP:768:A1yYUxa+vgjwyV3ryJQocM3sO1lQu74fMEbUkgLvrN/61HdC:A1yYUxdYjwI+J73FlZ4fMEQkgLB/EE
                                        MD5:68EDEBB07B777F67728EC3E20CABF638
                                        SHA1:4B44786ACDA9A8C614B59A4EE4589F40EED5A531
                                        SHA-256:4E6AE5202295EA06D1F1C6290C616F9F6043F35E64B38443D8A55AC586930EDE
                                        SHA-512:B631B6B255C688245162605C02D02A753BC646DD84A7B6AF059D0708B28E72BBAA1F81ABBA116D33CF90C0A0CCD4B2B7573A4862246D7C8FAAEFF285A93A5924
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.1.1.min.js
                                        Preview:............i..6.-...........N..a=..$.v.t.I._....6.*.T.P....np.P%'...^."....^k.=......}?...{.Q="..g..B....._^.3...Y.I(*.==._.xSH[A......qet&..p...p..._C..V.......n]jS-..\x.....f.a.....t..d./.&.......KM.~...LC5...PXs...w.K..4...F.6~.K..........e..M.U.wd..z$y.2u0......K...KSZ..1...*+0Kp%.B..R\.7U.2\`W...K.m....Ly.....IE..@.5hs.V<...|.I..kMY.....h..xT...yR.0.&.K.8....j%=.w.../..<.^C.^.Y.0B.Zh.._*.4....n..|.6o...X.........L{...}.....7o......,....O..f.l...gl..$...B..7.;E..O.].....,l[...`..^^......@W7...,."1.?c.|....r..wz...h.Qr.Y7y.X.....liW....5...,l.........!....Z(.4.L.S.#.M...8j.....={.."D.Vb}..m.cF..Xw.v....r.M.G.`j=.3.'.|.....=..ll8+..g.2...k2.\.n.t.5p}B..'...1!...D}.S..3..e..'...B._..N.s.......*..g?.Z...]4..3..0..~v......Y.w"......K..e..a.K>./bd.De..(......x.......X.M&.9e;.....^V}3.Jh]..o...9../.N.t.>...(.I...1'....W4.0XT.$.B....d...\.~l..r....D.....K..=.P.$..p\.s..KI........[......EFP....h.iK.t.O.7.l.n-.U...?6.....|/L.i{.".z.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 197 x 46, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3393
                                        Entropy (8bit):7.917508835175796
                                        Encrypted:false
                                        SSDEEP:48:8THV67FKkSuBlvKkSiQx5spWbS4e/FK9krqWqEiE3ISNdKkEO9DUnuQPnDBa3As:8THoYkSaRKy0VCdWW7JLNQqDUuu9S
                                        MD5:DFB72BACBB061E094FC7A7CDE620FD00
                                        SHA1:9799F5A0CA2AC4FF12A91C885380B8C74E99E879
                                        SHA-256:8EF89F39E8D91C95215C408083A0F88791FA85DA70D5B68680B9E53A28D4C21E
                                        SHA-512:984C12A7A9775A6AD1F314A46B0AA085B3868748A2DAA215649BA9D134DC5FE6BC02CA478784C157B1CC8A8E58A80F32AE742DF630CF9D12CBA3FD1124D768FA
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/logo.png
                                        Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..[.G.........yV...E%.O....h41jN.#.@....r...xa.IL4^x.I4.xF.T.tdD.\..}}...k.nj...w.n}...0].v..=.w.....A ......4.S....)........a..@..8.m5..}..{...T/.v?m.h*1..g.v..EKs..#.8...hnl.7a.X:.E....9i...nCKe1.Z..h[[.ZoA...(.1.g....{ ..Qo......0...UO.....Di.}.......D....q.....c.U^C.m.u...@...(\3.yK\...8[...K..h..9.5...U.J...0_..]`^..OT..@.+h}jF[}.]5..E.)(.8..!....#.....OzR.8..t.CM.CT`.beJ........D.B\P.....$~85....Wp~.?VH.K......P.Na.)...Sn.2......W.1....j...VC..`..L..}Qg...D ...8.5.[.JE..A.2/..B/....BRe.'...N."}.y./w,..-....:yK....j.[g.q..'2;u.I..&.sMa.u......%...Z.'....E..}\.|E%%..S....r|Gr.2.b..[.s//.....&%..f...:F..........C..B....../...=m...A..Q..!.O......V..=^.eSVV...|.p..}....Q...y.y.by.Gu...o....v1C......1d..je..%.>G...L~.....m.|'O.*G.G.>i!..=v<..<p.....l1...>j...h....^.L...*.|.....'.\y+..5........n.v=. 1<.3.6..8. ..l..M.[...(MA...P.;...L..G...g..U.#.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):29430
                                        Entropy (8bit):7.932021329882632
                                        Encrypted:false
                                        SSDEEP:768:SaeZodMzD2pDddoBsdrfDjaSt+TR+kav6MpMhWwpr3BCk:SbP2pkBsdaSth76MpMhH
                                        MD5:94AB490CA05B42DCDFAF9252B8E81AB4
                                        SHA1:FFF88ED7570440539F9C26C54D8EF509ADC539D1
                                        SHA-256:68BA91DB08E7F6E67D5AA7C6314427E93475C351F08131961B244D173E92E460
                                        SHA-512:4B7C5184F15C04355974C34573F3959FA46AC40BD9DB077709E7E9FD3B6C1A2BA2BAB0D02119DE8F8E5F5B78DB4CFEBB77901BB7D3C2A133254579E0CB9DF63D
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............\r.f....pHYs...........~... .IDATx..}.x\..dy..n6.l..fq....i...H6!dS.d.X2...!t.q7.43.%w.&....BIB..t..q/....{.....}3o..hf4#.............z...W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...5.._....".{..t..K....~..V/i.k..:..%...................kE-..d...A. ..T..K......w...uf...U.../>.q.....gz.FW{...c<.>(...V.....Em5.........5...<E.Bi......V.^...m...2v.W.v.*.O.{./v..k..3r.....?.tN.@p...<t........%.......j.....~...@-.C.....*.t.*\*{.y..kK.:..0.G.........hO.v.....6-..=x...NwQ.........Y........?*......Mk.t'.....v..p.+.o..v.......@Y...3 .k..l^t.".....p...*2.};.z&.%....4....y..~..CK.t.L....Zt.#.r.Zz...R...e..$0...........y.y...(<..T9).@t..C....#..h[@.../.....e.<@.(... ..A..W.........s.bJ..%....:..f...ZU...K...u..l............1...b`.E.ii... ..?\....v9.....a$.TOs"(..z.. 0.H..Rzhi)....>.|.e..|H.......@G.+..5&/C........."..._W..=.....(j...j.k.qv..39.s..r7.}}...?...Fs=.._q...+..^f.................@].:.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 60893
                                        Category:downloaded
                                        Size (bytes):9398
                                        Entropy (8bit):7.9605980344445495
                                        Encrypted:false
                                        SSDEEP:192:VM4wbj1OkIR07marNS2XN1DotFaVh/5XOS0h+UqlR2Nqbp/a+Z:2pbjUFEZS2XN1DEFGuxQpbp/V
                                        MD5:1E9813954EDF606C7551C671CC052964
                                        SHA1:44D2D467F2065FB8ED8D1434F9AAC1D9C63ABD84
                                        SHA-256:5FFA9324FBBA161C85712482149393F49221EF1EF19D57C8A94F5BE72003554E
                                        SHA-512:713574B73D79460206BDD1B6DB6DF3A502AE0803CC2F8E433E655C04ABC09135D6A923357F3701A960C1B44ED45C5F6E156D51E250501D01587D6F5C16230DAB
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/index.html
                                        Preview:.........................H4...h8.J.)+..|.c..4........\.T.5r...T...M.r..........D....,76K.4h..........?~t....x...s0.yv....d.N...Nu.Q..@=.9..$3...c..o/...Q..3'..`\: aTb.|.H*g...I......J$A.+...1.z.rq<..cn.*.@..<..H"3|......K.....W_.L9el...QFh...:..._...yp.AIQ`.......gc.(/.......].,../...n.E.I!......_J.....9;..^..q.].~?.R.(.x.......3.......~..n.(.....g.._...[2.......M.z.]..._........).c.QF.9+ov..R0....i.......t6z.._...F.._..W.|.z1...7.7...g...?.........x-...,.|..8...F;.r..~~E.q.J.u.^.i.{.O........A.t...@.GO..O............).=........@.......t../.q..Q..KeP.*.s.lwC..IY..^o.4-...QAD7ay/.......l9~...*N..3....=...P....C.?R.G....."C..B./u....{]=G\q;.^.K...i.y..Q..e..b.p...2.....@......_.z..1...W`N&.l.....Z.RYq..Ye.J@.L..:DML%"....rv..2....^....l.4.(..U1..O.$.u.(#S...sq...$..oK!.d.......%.....r.m.....p..Q3:.Pu&XFR.$I...r..R5.V.:........-..;+..t.&...v.....%.S.J.*..S..L&..u......*.B..H...........o.`..f.4.P..j..[.]e3z+...5.)N.G.0.O..+......AKM{
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 440 x 87, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2854
                                        Entropy (8bit):7.74465090527579
                                        Encrypted:false
                                        SSDEEP:48:jmyydvpe2MBLuakAHZiFmYPW189LSiOuUqzk/C2bJvQV2OsMB8uKvQ5JYUJA2:j+htCLuakAHZwzWCztUqA/C2tvQVJshM
                                        MD5:658377D041ADD6DFF531446D93372623
                                        SHA1:6BC1F737C58EA71E6FC193D868D7C56E515D38C7
                                        SHA-256:461EF0864ED3D660C3F24B34676A3704F4609BDF6EFC82720C9119C1606CB0A1
                                        SHA-512:78DF56A914978C7DA369D7CDB41A14F67775B247C43CC698565BBF66EADB76A1EC4B13F060059EC73172AD8D2298F042D6F040C095CE083BD7EA56AB68A8CE6F
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......W.....v.PP....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....G..q..?.......}......-.......,.,.....a..!-..QP6..........'+........~.....Z..G.kS?Wwu......"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I".V.?'.f......4?.......5?..C;..O.q..y4/.....;...K.dzd...9.....Wv.g..4.y...n.v.81?...._?l5h........{....i.f..ZF...7...5?......47.=3....<...........i.._Fe.,.i...t!....oN..o.5../.4...iZ.2*.....l?8....P?..g.....4...*Ce.L.i.eF.P_..y... ..y...u.L,".........??2.-.-..S..<.. .../.Pz..U....p.l.....p.qo....".t...CQY.\5...]Bt!..g....LW>.+..._.|..u1v8*....9..#u.q..l..\KN....~....-.....I.........Us..N....|...Us..N.p..97..z<..P.,........=...Q..>.J..u..<'G.u...V...ui.Z7...Zo...^..Zq9..%.RKA...sn}i]n.....?.RKA..<Zo......".Z.{#.2z.H[...2.G..L..[.7.h.....9.%u.s.\..R>\.c..s-.M.QI....#+d.v....1.I..:.nm..q...2.{N._.../....W|[..Q.m.d.\K......#.I...:.nm..q./.(d...6.o^2.w...2.;.r.V..uk.6...~.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):6472
                                        Entropy (8bit):7.9614440298074545
                                        Encrypted:false
                                        SSDEEP:192:0SXVB/e3XvblmlqpfQFjF7j+kFomx/c6lOOB:zlB/e3XZmApfejBqk+C/xxB
                                        MD5:F419183716DF0C9BCEFFF5389522958C
                                        SHA1:CF56E3EF9C5B162BECE6DFFE9E1B220526F7AC7E
                                        SHA-256:0DFA5859ACD573CAF7190FA333E1551503CC295EBABE5C7051C90CFBF9D190A9
                                        SHA-512:6623E40298585D89DF22A20DA5289E2A8109A78B0A1ACEBCE8F44CA79E0A9354DBA35C82B3E64192B1A971D9CDA1FA9FE1E37F8A4098A2376F731E2271D13C55
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/tada.png
                                        Preview:.PNG........IHDR...3...3.....:.0*....pHYs.................sRGB.........gAMA......a.....IDATx..Z.t[.o.zO..[.b;..YI.)$i:.....)--.)s.2K.;.-S..t..J.P..J.............;V,.-[....2........yG...........^...........*p...\.=......5e..45..u..[..W..8.......]...S..(.......V...rzH...|.R..Z..E+....=w....o..'.ri'7..j.]4TV..h..2....n......../...3_...+..{..h..tp.,.(..&...3..~....V...y..&u...N..<.i.f.......{>..<4...g;n..t..hi..2...........;^n.`..}..&.N..0..w.....B...........>.U.So>.....#..O_..z...cYEQ.@Tq$).Dc.`...............c}[..qX.{u-_...x.....J.t.6r......bsE...ZNK9sz*..4..:.p..%3........g$.........G.L...+.|B....N.:...,..*........x...a.i5S/.Yj.D..l_..........i..I.H.|..jZ.5:.!h X....-.K.1.QSiVSS..!.......-.........LM...i}.7....!...v.5..6w...}..e.Qz.73>.C...e.??../Og.n;....{..%...)..Y...,...?b....=5....9E.y.9M...1g..I..?&.}%...:..5.p...{.q./..g.....,.4.{*(.z,;.......]{...^....Y..{^...\.....!-.e/...1....\..t..S.wA..9C...o.'.B.....iz...C..._(BM..IZ...R..S...S.<...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5515
                                        Entropy (8bit):5.355616801848795
                                        Encrypted:false
                                        SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                        MD5:3B584B90739AC2DE5A21FF884FFE5428
                                        SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                        SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                        SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):880
                                        Entropy (8bit):7.6341757405740704
                                        Encrypted:false
                                        SSDEEP:24:lzjDZFqTNSi/r0zOIX0blab8LevXroOHcpW:lf4R/IzD0pawLevkOZ
                                        MD5:70F6CE04FAFBDD42AE82F89667156B97
                                        SHA1:566E9805C141E94477463232279D70117B2B3C2C
                                        SHA-256:1F7FA9E9C13E554F4777775B767FD61834DAD108D696F6CE518122D629E62AF6
                                        SHA-512:7E8FA8C796ED2502F8AD9D2DF3850D9A4B11543C0E5E18D8E3350BF2CFEDEB3C23A8C84C122C8AACDD209FD363667230FB2DEBA9105D861030609FBB4CBBDA57
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/eye-close.png
                                        Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..KTQ...c.H..x.nv1....KbE.a.$=..(..I. .1.$S. ...hjQ.........Q...q`u.5{..8gL........Yg}.......q....=....G1ZY..srO..uQd......d...OI......B..................33t./..7.......A*..Fi...~C4...#T\RF6..c.B..0V...^5.677G7.o......Yfv..&$....#...a.A[..~kNXZ&..n..FFG.....mG'../qlL|"..............Xz&'<|4.\.7....m........F.@O.g......5.].O].ik....y....r..5a...:.S......BQ.dzF..X...L....m;...Z..q....I.D.O....,1....gjjJ...._...4<}&.`0...)..X.....!.-..5q\..P(..#..HyH.."9..r.[n..$.Z..%....BB..,X.<.....JnW..8\./....+.<.l.|..-...L.B......$.-.Ju'.~.F.P.zP...(T=t....4...`.`.a+....u.c.srir.'.rK........ !....@A.y..H|..Tt..c.6FSG.;qG.E.....|{.G.Ih...v..4[..~5kz..X...f8.db\80pp...A....t.`*...<...Z.l..G!.D...@%...{..P_........n....-+n.^.....b. ".z..G...J....t......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 85578
                                        Category:dropped
                                        Size (bytes):37612
                                        Entropy (8bit):7.986981508734718
                                        Encrypted:false
                                        SSDEEP:768:PLyzOP6lp8N0sHLZPObgDGN91hYT84AlKWfruvFzS7dr+2USDbZLFkCXTm:Tyqe8N0sHVP4gSb1hYw4/OruvJSpxUS4
                                        MD5:619E5664A321B65BF4139F82773DBD80
                                        SHA1:B149909FA3281F2C0F6217EA74D90C97E90EB82F
                                        SHA-256:4CB103CC24504B415BC9667E315A515DDBD58B2E17C82ADFF5A9FE25F12300FB
                                        SHA-512:0E99AD7EA1D429D21706848C3CF8E7EEBB6CC35784D018205C9FBE32EC314E835F353ACBE2F59782422D6B1423A30A75C54475518CD5E93562D96C07403DB629
                                        Malicious:false
                                        Reputation:low
                                        Preview:............k..%.}~....@.bI.$3....n.N..........6/U.."..Xd~.l.KU.}....E..ok...^N'W..B.0.}..~?i&D...b..0Y.....yE....].......[-m..,.;...@..s.PB.O6.....xp_....W.<U....YG.y...a..e1..R.I..n..n...8...n.Y..DL.2.0..3)..J..*0.JOp.m..8.5...LG.}....&.jv....&..!SG..p.....I.Z...<..:e)..!...Y.w-..g....t......*J....m.;.V......%B{...."-+....e}....7.\.^......Y.JL.o.....gs.\*1.%.gI..E...%..5...d...*La...9...........Y.9tG.a9......uU.....A.I...R..$`N.1....)...X..@......~..........'-...n..*...;Z.P&...u..Cgq.#......xaQ.@..Y.ts.3.,...v{.....1br...E...b......1x.,..O.t~.m.8.j..pC...._M./1.n...H-&.L..2..{....|..\...2.. ....{........Ee|.....6.u...\..gp...|4.#..]1`1K...`.6.e)_...<.}..U.H..(r....<.P..u..ON..C..2..:*h..e.7#..6.I...8....%.a......te.e1..<.r"N&QjqE...E%O.(d...I..+..u..N.!...y&...n._W.x..J......b.]...t-......W...x>rO..dl.....,.4]....I....B..w..........{aR....B.WA.......Y........z...UUT'.6iU.M4.M...>.(.....'.=Dg|B.q9.c.f...~G.......=.h.+(\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 19188
                                        Category:downloaded
                                        Size (bytes):8178
                                        Entropy (8bit):7.965777911985194
                                        Encrypted:false
                                        SSDEEP:192:9f7/tM5WHrJVWch6GZEeKEea24K8mQ+884B:lYgtIch6teKc2d8mVO
                                        MD5:65BB6603CD02F2DDAEE7ACEB4AD45900
                                        SHA1:8B6CB6F6ADFBD115B96B929FF1C7E863EBE08AD1
                                        SHA-256:E57FEFA45F83431BAEE371EA4EB76883C1425343EA79883BEF37F2050EC0AF64
                                        SHA-512:0E72CE953FD73CE37547D7415A98E9B20788BEF949695B2EB9F54DB0C3E550344268915F07E5465A651C9CC9856C60B73D30E3A31AC3A1EE41EEBE60DD6FA3A4
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/popper.min.js
                                        Preview:...........rm........... ZJO.2...S....uSEO....b.`.hdU....|...I.>....~Y{....E.My.j...}....U.....La./'...].B9o.j.!.v.3"...W..*.. .E{.`...."..e..)...l....'m.{..X...'4...+.)p..~...!....G.4.....A..5..y..T.)KH.......o,..9R........+F.F9~F..v._ ...x.....Y<#.E.>z.&,q.8V.7.T..T...T....Z.t:..bm2x.pY.u...I......l..;.(p0..`.v...._&...\..o...:@i...[..n\.T.......8.)..a.:(Qf.......3.W>..KGvL..fTR...}..I:zb..`_\5....k.._...BA.q+Tl.....w.+w.....O..ysr.5......d.......6l.0.:".<w....p%.ph.v#..^...s.y8..A..y..p....o.2Vh..9..aX..*..xj8).S.g..R....P....) |.......r.g.v...~8.g......se]...F............k.]\.LcF/.+..........|...w.<..Eg.nqj.aT...L..0.._.>.......{....W.o..........)h.h=....p)..R....R.........*>a....j..P.!.....t..3...^*.q....]..>|N'......u...`."...;.".....7..yF.....2..Y.z$.....\\.^..pxgT.M...i1]....xS.nD.....ZS.....{.....6...u:....<Z....}...Rz..N.....j...g...f.E...8.r9..o......0tH})...a..x.L;$.c.H./,.xe.7...*FB.g...r......-.5....#..*p
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                        Category:downloaded
                                        Size (bytes):7884
                                        Entropy (8bit):7.971946419873228
                                        Encrypted:false
                                        SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                        MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                        SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                        SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                        SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                        Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 271751
                                        Category:downloaded
                                        Size (bytes):105818
                                        Entropy (8bit):7.991611472416069
                                        Encrypted:true
                                        SSDEEP:1536:s6LpVkCrk2i8QHrffFOEJHeT+QkCmW1+HkugXOxdMdYNmqgMI54N+ws8WVw2xvut:s6DxTQLf+yQ+gegdymqgMFCV9x6x3x
                                        MD5:C909472224C237DD25696476CC021DE2
                                        SHA1:5C783A90884561EEEAE35F878AD934B49C57A6FA
                                        SHA-256:A7302073F6B7D7CDED76CB063A8D9F5118028AAA6EAC9C54E74BF5DC1FAD9BA3
                                        SHA-512:B30D5B05EDBF58EBC0A42E0F45E6AEDD3F2E6C445ACA4AD5CAC496B21D9460055B8AD9E2B26D7C43CF66B0320ED0A9ECA483507C8D78147D014AE8DD8992102A
                                        Malicious:false
                                        Reputation:low
                                        URL:http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.3.1.js
                                        Preview:...........mw.F.-....%&..%...$.Hf|.I.h.m9.rr..I.(.m..pwC.mi~.S......w].jtW......ua.>.R.Y.?.8N.,....#...y.<....n.F.>rm......P%E...c..S....Zo...........?..T*....JA...$Z9#'.................@!.T....t.|.}.p..mn}?...>.<.....o.7=...d.J.C..BOD1.L$4}.}...vz.E..)q.....D..%..f:....x.==..T.O..~......U..3....d.."IX..cX...T..h5CE.sR.A@itIb.1.*..?...t.....W.T..\.:.=EW{./....r. ...\\.f....;.I.....V..[x.S.A...ro;.......m..]."..g....tp;1.2B.....%Tc`<..R.&.c..XI.Q/d..BG.'t.#I#..R.o....?m.I\.2.w...7..K*...-..L.d..l.5.~.UH..|..<t\n..V..1.D...!. l...`P.v<..5.*...6..o.... _x.....%u...>.1..I....3........&.u..G.RuU.^6...o.+........O.x.A:Ex1..g0.....xE.g.......o...........L....[t..=.c.....#.e.*..g[..h..Zgd. ..B.1........|..........)...L..6NDQ .?."gD2.z......~....|.oB.ls..`..l.."...].fZ..T....].HQ.....9...GAI.V..T..G.B'.q.W.......^.C..|z^.....6.q.......4..M>`....>..2[.....c.........Q.....{>.........j..J.3.K.o.[..iA5..eA...E..Gsu.$..*%....3u....w.........N.
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 6, 2024 20:27:11.900943995 CEST49675443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:11.901254892 CEST49674443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:12.026006937 CEST49673443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:20.736228943 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:20.736264944 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:20.736363888 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:20.736613989 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:20.736623049 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:20.736677885 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:20.737008095 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:20.737015963 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:20.737171888 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:20.737181902 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.301527977 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.321255922 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.347265005 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.375045061 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.382361889 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.382371902 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.382477999 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.382494926 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.384005070 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.384123087 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.386156082 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.386188030 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.386243105 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.386379004 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.386507034 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.386750937 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.386933088 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.387042999 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.387049913 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.430670977 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.430671930 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.430690050 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.479923964 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.504956007 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.505023956 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.505110025 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.511064053 CEST49675443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:21.515265942 CEST49674443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:21.600914001 CEST49710443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:21.600934029 CEST44349710104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:21.640156984 CEST49673443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:21.778696060 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:21.783714056 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:21.783787966 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:21.783967018 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:21.788810015 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359119892 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359150887 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359200001 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359205961 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.359234095 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359266996 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359294891 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.359301090 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359333992 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359343052 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.359366894 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359416008 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.359417915 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359451056 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.359497070 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.562033892 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.563155890 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.567022085 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.567111015 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.567940950 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.568006992 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.569962025 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.572557926 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.574960947 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.575047016 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.577357054 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.577419043 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.579659939 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.579911947 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.581881046 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.582047939 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.582071066 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.582108974 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.584391117 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.584461927 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.584625959 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.584630966 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.586759090 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.586832047 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.587047100 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.587057114 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.589735031 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741245985 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741261959 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741272926 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741285086 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741297007 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741337061 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.741373062 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.741651058 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741693974 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.741849899 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741919994 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741930962 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741942883 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741954088 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.741965055 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.741998911 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.742762089 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.742773056 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.742785931 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.742815018 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.742857933 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.743401051 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.743449926 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.743489981 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.743633032 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.743645906 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.743655920 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.743666887 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.743690014 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.743712902 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.746185064 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.792454958 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.828071117 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828118086 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828131914 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828162909 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.828195095 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828207016 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828244925 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.828409910 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828469038 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.828536987 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828547955 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828560114 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828576088 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828588009 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828588963 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.828599930 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:22.828619957 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:22.828644037 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.174998999 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175093889 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175105095 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175115108 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175139904 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175157070 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175157070 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175167084 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175189972 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175189972 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175208092 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175218105 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175237894 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175240040 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175250053 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175260067 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175267935 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175271034 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175282001 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175292015 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175314903 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175314903 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175343990 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175364971 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175374985 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175399065 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175410032 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175412893 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175424099 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175446987 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175456047 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175457954 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175468922 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175474882 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175497055 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175508976 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175508976 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175519943 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175543070 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175545931 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175575018 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175585032 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175585032 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175595999 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175637960 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175641060 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175648928 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175681114 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175708055 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175712109 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175719023 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175728083 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175754070 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175772905 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175781965 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175792933 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175801039 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175803900 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175822020 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175832987 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175832987 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175843954 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175856113 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.175888062 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.175916910 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.180135012 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180195093 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180212975 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.180835962 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180845976 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180857897 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180869102 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180879116 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.180880070 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.180913925 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.181315899 CEST4972080192.168.2.5173.208.194.98
                                        Oct 6, 2024 20:27:23.186064005 CEST8049720173.208.194.98192.168.2.5
                                        Oct 6, 2024 20:27:23.186342955 CEST4972080192.168.2.5173.208.194.98
                                        Oct 6, 2024 20:27:23.186702967 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:23.186723948 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:23.186815023 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:23.187072039 CEST4972080192.168.2.5173.208.194.98
                                        Oct 6, 2024 20:27:23.187731981 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:23.187743902 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:23.191859961 CEST8049720173.208.194.98192.168.2.5
                                        Oct 6, 2024 20:27:23.225301981 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225315094 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225326061 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225347996 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.225373983 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.225521088 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225670099 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225681067 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225692034 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225703001 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.225768089 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.225768089 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.226300955 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.226310968 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.226321936 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.226345062 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.226368904 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.226381063 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.226389885 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.226447105 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.227186918 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.227199078 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.227210045 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.227261066 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.227267027 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.227278948 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.227313042 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.230061054 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.230114937 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.230201960 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.230297089 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.230309010 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.230319977 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.230341911 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.230521917 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.230534077 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.230815887 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.230878115 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235275030 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235286951 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235299110 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235333920 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.235481977 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235493898 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235511065 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235522032 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.235522032 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235536098 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.235563993 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.235583067 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.236423969 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.236435890 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.236448050 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.236458063 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.236469984 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.236471891 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.236536026 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.237111092 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.237160921 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.238099098 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.242923021 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.259713888 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.259728909 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.259742022 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.259752989 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.259830952 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.259830952 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.260026932 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260037899 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260056019 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260066986 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260075092 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.260080099 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260109901 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.260845900 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260881901 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260894060 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.260895967 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.260931969 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.260989904 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261003017 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261054993 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.261724949 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261738062 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261756897 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261766911 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261779070 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.261779070 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.261806965 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.262757063 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.262770891 CEST4434970323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:23.262804985 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.262903929 CEST49703443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:23.276648998 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313318014 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313338995 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313353062 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313364029 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313374996 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313381910 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313385963 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313411951 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313450098 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313488960 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313500881 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313512087 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313523054 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313534021 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313540936 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313556910 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313584089 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313595057 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313606024 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313616991 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313627005 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.313641071 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.313668966 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.314095974 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314368963 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314419985 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314431906 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314440012 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.314476013 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.314481974 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314493895 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314506054 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314517021 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314528942 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314537048 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.314538956 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.314554930 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.314613104 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.315191984 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.315207958 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.315220118 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.315231085 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.315254927 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.315269947 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.318371058 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318382978 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318394899 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318407059 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318427086 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.318444014 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.318487883 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318500996 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318512917 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318581104 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318584919 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.318592072 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318603992 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.318634987 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.318672895 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.319067001 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.319080114 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.319125891 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.319139004 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.319180965 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.319192886 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.319236040 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.319256067 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.319415092 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.319473982 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.369054079 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.399132013 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399151087 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399167061 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399226904 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.399496078 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399512053 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399535894 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399544954 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399555922 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.399559975 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399574995 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399591923 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399600983 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.399605036 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.399626017 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.399672031 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.427826881 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.432698965 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.449249983 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.483506918 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.488542080 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.488658905 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.488837957 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.493783951 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.584952116 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:23.637579918 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:23.834814072 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:23.887409925 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:24.074800014 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074826002 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074836969 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074848890 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074861050 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074872017 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074883938 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074894905 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074907064 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074918985 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.074980021 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.074980021 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.080048084 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.080423117 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.082925081 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.161144018 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:24.161180973 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:24.162159920 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162177086 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162209988 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162223101 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162236929 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162251949 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.162291050 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162303925 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.162307024 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.162347078 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.162440062 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:24.162461996 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:24.162533045 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:24.163182974 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.163196087 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.163214922 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.163224936 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.163237095 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.163269997 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.163309097 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.164001942 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164015055 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164021969 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164038897 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164050102 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164119005 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.164904118 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164916992 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164928913 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.164962053 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.164978981 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.186683893 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:24.186810017 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:24.197237015 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.197818995 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.202066898 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.202627897 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.228439093 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:24.228466988 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:24.277657032 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:24.337930918 CEST8049720173.208.194.98192.168.2.5
                                        Oct 6, 2024 20:27:24.357300997 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.358823061 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.358850956 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.358865976 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.358880043 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.358973980 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.358973980 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.359117985 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.359190941 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:24.359314919 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:24.383939981 CEST4972080192.168.2.5173.208.194.98
                                        Oct 6, 2024 20:27:24.401065111 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.366841078 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:25.366882086 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:25.366947889 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:25.368706942 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:25.368721008 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:25.750250101 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.751409054 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.751837969 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.753953934 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.811127901 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.811239958 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.811409950 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.811450958 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.811464071 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.811500072 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.811562061 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.837394953 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.837500095 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.837712049 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.842185020 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.842430115 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.842443943 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.967566013 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.967581034 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.967597008 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.967619896 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:25.967652082 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:25.967726946 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.026401043 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:26.026468992 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:26.122313023 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:26.122342110 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:26.122730970 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:26.245778084 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:26.385162115 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385179996 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385190964 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385200977 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385219097 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385231018 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385242939 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385257006 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.385255098 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.385309935 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.385365963 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.386724949 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386738062 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386748075 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386816025 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.386830091 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386847973 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386859894 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386876106 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386888027 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386898041 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386909008 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.386914015 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.386914015 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.386926889 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.386954069 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.391715050 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.391729116 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.391740084 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.391808987 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.412889957 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412903070 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412913084 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412924051 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412934065 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412945032 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412955999 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412966967 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412976980 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.412987947 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.413011074 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.413038969 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.413098097 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.418035984 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.418046951 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.418057919 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.418179035 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.460503101 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.471657038 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473150969 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473160982 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473265886 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473278046 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473289967 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473321915 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.473339081 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473346949 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.473377943 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.473819017 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.473855019 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474033117 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.474776983 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474788904 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474800110 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474805117 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474816084 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474827051 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.474877119 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.474877119 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.475030899 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475040913 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475049973 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475069046 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475075960 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475080967 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475106001 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.475106001 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.475128889 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.475934982 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.475945950 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.476018906 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.505300045 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505314112 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505330086 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505383968 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505400896 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505400896 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.505469084 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.505722046 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505733013 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505744934 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505757093 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505767107 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.505776882 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.505817890 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.506597996 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.506608963 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.506619930 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.506705999 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.559714079 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.658746958 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.790807962 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:26.835402966 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:26.908945084 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.912363052 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.913208008 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.913727045 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.914385080 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.914582968 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.917248964 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.918118954 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.918437004 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.919418097 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.919501066 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.919737101 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:26.924483061 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:26.980034113 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:26.980117083 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:26.980179071 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:26.990086079 CEST49727443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:26.990101099 CEST44349727184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:27.054510117 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:27.054531097 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:27.054687023 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:27.055742025 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:27.055756092 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:27.071140051 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.071156025 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.071213007 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.071307898 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.071326017 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.071369886 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.071460009 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072241068 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072253942 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072309017 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072314024 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.072324038 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072340012 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072354078 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072371960 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072386026 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072401047 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072415113 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.072416067 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.072416067 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.072463036 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.072463036 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.073318005 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.073368073 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.073426008 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.073440075 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.073455095 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.073493958 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.073493958 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.075433016 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075479031 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075517893 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.075810909 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075886965 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075901031 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075915098 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075927973 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.075927973 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075942039 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075956106 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075970888 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.075985909 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.075985909 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.076082945 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.076509953 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.076524973 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.076539040 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.076551914 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.076565981 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.076572895 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.076586008 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.076625109 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.076625109 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.078387976 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078470945 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078491926 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078506947 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078546047 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.078547001 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.078578949 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078599930 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078613997 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078627110 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078640938 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078655005 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078669071 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.078681946 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.078681946 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.078725100 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.079452038 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.079680920 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.079715967 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.079731941 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.079802990 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.080949068 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.081026077 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.081110954 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.134311914 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.134325981 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.134535074 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.152115107 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.152190924 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.158986092 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159003973 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159018993 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159064054 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159071922 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159106970 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159121990 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159136057 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159141064 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159158945 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159173012 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159177065 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159187078 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159202099 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159210920 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159215927 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159260035 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159260035 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159600019 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159615040 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159629107 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159643888 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159689903 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159689903 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.159712076 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159928083 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159945011 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159965992 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159986019 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.159997940 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.160000086 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.160013914 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.160027027 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.160057068 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.160057068 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.160089970 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.160104990 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.160120964 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.160149097 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.162719011 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162734032 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162755013 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162775993 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162791014 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162802935 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162817955 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162825108 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.162825108 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.162832022 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162846088 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162859917 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162880898 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.162880898 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162895918 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162899971 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.162909985 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.162910938 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.162944078 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.164968014 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.164989948 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165004969 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165018082 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165033102 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165046930 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165072918 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.165096045 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.165131092 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165143967 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165189028 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.165190935 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.165241957 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.165271997 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.262999058 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.489588976 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.489639997 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.489655018 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.489689112 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.489702940 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.489702940 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.489718914 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.489753962 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.489785910 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.720072031 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:27.720149994 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:27.722950935 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:27.722963095 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:27.723294973 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:27.726962090 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:27.745590925 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.745821953 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.753010035 CEST4971380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:27.757838964 CEST8049713192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:27.767409086 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:28.107826948 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:28.107984066 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:28.108119011 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:28.145250082 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:28.147346973 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:28.148870945 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:28.149044037 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:28.171116114 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:28.175303936 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:28.345410109 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:28.345410109 CEST49734443192.168.2.5184.28.90.27
                                        Oct 6, 2024 20:27:28.345441103 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:28.345453024 CEST44349734184.28.90.27192.168.2.5
                                        Oct 6, 2024 20:27:29.325280905 CEST4971680192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:29.325329065 CEST4971780192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:29.325366020 CEST4971480192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:29.330243111 CEST8049716192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:29.330265045 CEST8049717192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:29.330303907 CEST8049714192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:29.342376947 CEST8049720173.208.194.98192.168.2.5
                                        Oct 6, 2024 20:27:29.342454910 CEST4972080192.168.2.5173.208.194.98
                                        Oct 6, 2024 20:27:29.358654022 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:29.358712912 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:29.360563993 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:29.360739946 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:31.325253010 CEST4972080192.168.2.5173.208.194.98
                                        Oct 6, 2024 20:27:31.325467110 CEST4971580192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:31.325520992 CEST4971880192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:31.330069065 CEST8049720173.208.194.98192.168.2.5
                                        Oct 6, 2024 20:27:31.330234051 CEST8049715192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:31.330351114 CEST8049718192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:32.150937080 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:32.150968075 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:32.150979996 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:32.150990009 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:32.151047945 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:32.151053905 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:32.151166916 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:32.151166916 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:32.489943981 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:32.490036964 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:33.322603941 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:33.322627068 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:33.322685957 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:33.323242903 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:33.323256969 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:33.431978941 CEST4972280192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:33.432015896 CEST4973180192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:33.432070017 CEST4973080192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:33.432130098 CEST4973380192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:33.432131052 CEST4972980192.168.2.5192.185.129.112
                                        Oct 6, 2024 20:27:33.436810017 CEST8049722192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:33.436829090 CEST8049731192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:33.436844110 CEST8049730192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:33.436871052 CEST8049729192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:33.436881065 CEST8049733192.185.129.112192.168.2.5
                                        Oct 6, 2024 20:27:33.768409967 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:33.768471956 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:33.771539927 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:33.991261959 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:33.991406918 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:33.997879028 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:33.997900963 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:33.998114109 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.011264086 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.055398941 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.112900019 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.112917900 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.113082886 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.113122940 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.113142014 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.113168955 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.113215923 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.202752113 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.202780962 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.202914000 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.202914953 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.202936888 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.203128099 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.204143047 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.204160929 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.204227924 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.204227924 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.204235077 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.205980062 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.284287930 CEST49703443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:34.284353018 CEST49703443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:34.285679102 CEST49743443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:34.285706043 CEST4434974323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:34.285861015 CEST49743443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:34.289191961 CEST4434970323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:34.289239883 CEST4434970323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:34.293147087 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.293170929 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.293189049 CEST49743443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:34.293205023 CEST4434974323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:34.293241024 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.293260098 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.293344975 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.293875933 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.293896914 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.293931007 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.293931007 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.293939114 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.293983936 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.294610977 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.294624090 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.294656992 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.294663906 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.294691086 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.294774055 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.295870066 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.295886040 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.295964956 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.295964956 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.295970917 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.297101021 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.383907080 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.383929014 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.384284973 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.384306908 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.384531021 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.384550095 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.384625912 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.384625912 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.384634018 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.385127068 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.385143995 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.385226011 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.385226011 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.385234118 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.385574102 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.385801077 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.385816097 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.385884047 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.385884047 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.385890961 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.386076927 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.386674881 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.386689901 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.386909962 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.386913061 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.386923075 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.386965990 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.386998892 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.387006044 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.387042046 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.387309074 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.387622118 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.387682915 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.387917995 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.389362097 CEST49741443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.389378071 CEST4434974113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.420597076 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.420599937 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.420629025 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.420634031 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.420734882 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.420738935 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.421262026 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.421276093 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.421437025 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.421449900 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.422549963 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.422564030 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.422719955 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.423458099 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.423459053 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.423468113 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.423471928 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.423796892 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.424423933 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.424452066 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.424622059 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.424715996 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.424726009 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.425014019 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:34.425024986 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:34.873790979 CEST4434974323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:34.873867035 CEST49743443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:27:35.066647053 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.066734076 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.067528009 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.067547083 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.068826914 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.068831921 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.069328070 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.069351912 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.070143938 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.070161104 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.070579052 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.070625067 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.071825027 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.071839094 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.072581053 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.072597980 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.072598934 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.072604895 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.073256969 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.073266029 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.080025911 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.080797911 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.080818892 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.082618952 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.082624912 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.167289972 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.167316914 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.167367935 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.167398930 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.167429924 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.167963982 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.167980909 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.168030977 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.168082952 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.168117046 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.171099901 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.171150923 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.171252966 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.171752930 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.171777010 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.171840906 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.171858072 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.171869993 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.171911955 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.179722071 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.179884911 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.180139065 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.187859058 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.187892914 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.187906981 CEST49746443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.187916994 CEST4434974613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.188214064 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.188214064 CEST49744443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.188231945 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.188241959 CEST4434974413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.192131996 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.192146063 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.192164898 CEST49747443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.192172050 CEST4434974713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.194189072 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.194211006 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.194236994 CEST49748443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.194247007 CEST4434974813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.195997000 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.196012974 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.196053028 CEST49745443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.196059942 CEST4434974513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.202526093 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.202569008 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.202630043 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.205543995 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.205552101 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.205605984 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.207858086 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.207907915 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.208003044 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.208018064 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.208050013 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.210388899 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.210427046 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.210477114 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.211040020 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.211050987 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.212517977 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.212560892 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.212619066 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.212990999 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.213002920 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.213282108 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.213304043 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.213406086 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.213423014 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.313960075 CEST49721443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:27:35.313980103 CEST44349721142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:27:35.842308998 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.847424984 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.852016926 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.856944084 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.863605976 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.863630056 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.864078999 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.864085913 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.864386082 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.864392042 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.864830017 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.864844084 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.865148067 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.865151882 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.865282059 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.865288019 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.865442991 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.865478992 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.865787029 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.865792990 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.887778044 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.888190985 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.888221979 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.888730049 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.888736963 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960109949 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960171938 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960344076 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.960366964 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.960366964 CEST49753443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.960383892 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960392952 CEST4434975313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960691929 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960843086 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.960971117 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961019993 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961077929 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961180925 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961193085 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961205006 CEST49752443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961210012 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961210966 CEST4434975213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961268902 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961280107 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961289883 CEST49749443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961293936 CEST4434974913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961354017 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961390972 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961484909 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961587906 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961594105 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.961601973 CEST49750443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.961605072 CEST4434975013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.963913918 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.963949919 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.963973045 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.963989973 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.964034081 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.964046001 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.964950085 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.964972973 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.965054989 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965066910 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.965132952 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965256929 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965270996 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.965295076 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965303898 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965317011 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.965320110 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.965374947 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965483904 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.965490103 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.990287066 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.990338087 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.990458965 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.990483999 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.990483999 CEST49751443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.990500927 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.990514040 CEST4434975113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.992249012 CEST49758443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.992260933 CEST4434975813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:35.992367983 CEST49758443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.992480040 CEST49758443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:35.992491961 CEST4434975813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.003657103 CEST4434975813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.003887892 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.003907919 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.004014969 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.004220963 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.004235983 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.128026962 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:36.128139973 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:36.128762007 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:36.600336075 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.600939989 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.600955009 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.601892948 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.601897955 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.614859104 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.615283012 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.615297079 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.615731001 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.615737915 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.637383938 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.637460947 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.641366959 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.641374111 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.641690969 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.642704964 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.645901918 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.645957947 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.646238089 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.646250963 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.646924973 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.646930933 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.647173882 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.647188902 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.647789955 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.647794962 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.683402061 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.700727940 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.700787067 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.700834036 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.702641964 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.702658892 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.702672005 CEST49755443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.702677011 CEST4434975513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.707030058 CEST49760443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.707047939 CEST4434976013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.707118034 CEST49760443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.707367897 CEST49760443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.707381010 CEST4434976013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.715866089 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.715935946 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.715985060 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.717953920 CEST4434976013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.738193989 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.738251925 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.738312006 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.740292072 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.740305901 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.740330935 CEST49754443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.740338087 CEST4434975413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.746989012 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.747040987 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.747117996 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.748347044 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.748368979 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.748574972 CEST49757443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.748581886 CEST4434975713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.750003099 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.750152111 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.750212908 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.752058029 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.752069950 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.752079010 CEST49756443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.752083063 CEST4434975613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.757656097 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.757687092 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.757741928 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.758491993 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.758502960 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.760487080 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.760497093 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.760504961 CEST49759443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.760509014 CEST4434975913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.765166998 CEST49762443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.765177011 CEST4434976213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.765348911 CEST49762443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.767085075 CEST49763443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.767100096 CEST4434976313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.767147064 CEST49763443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.767699957 CEST49762443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.767704964 CEST49763443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.767710924 CEST4434976213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.767718077 CEST4434976313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.769861937 CEST49764443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.769889116 CEST4434976413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.769937038 CEST49764443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.770261049 CEST49764443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.770275116 CEST4434976413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.771752119 CEST49765443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.771769047 CEST4434976513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.771816969 CEST49765443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.772146940 CEST49765443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.772157907 CEST4434976513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.778713942 CEST4434976313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.778994083 CEST4434976213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.779226065 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.779234886 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.779285908 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.779431105 CEST49767443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.779443979 CEST4434976713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.779486895 CEST49767443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.780026913 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.780040026 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.780133963 CEST49767443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.780147076 CEST4434976713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.781272888 CEST4434976413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.781665087 CEST49768443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.781682968 CEST4434976813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.781740904 CEST49768443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.781975985 CEST49768443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.781990051 CEST4434976813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.791084051 CEST4434976713.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.792881966 CEST4434976813.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.795754910 CEST4434976513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.795815945 CEST49765443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.815314054 CEST49765443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.815327883 CEST4434976513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.815452099 CEST49769443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.815469980 CEST4434976913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.815526962 CEST49769443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.816838980 CEST49769443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.816858053 CEST4434976913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.818892002 CEST49770443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.818898916 CEST4434977013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.818953991 CEST49770443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.819293976 CEST49770443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.819304943 CEST4434977013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.820904016 CEST49771443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.820921898 CEST4434977113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.821083069 CEST49771443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.821289062 CEST49771443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.821300030 CEST4434977113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.827728987 CEST4434976913.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.830147982 CEST4434977013.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.830204010 CEST49772443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.830249071 CEST4434977213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.830296993 CEST49772443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.830566883 CEST49773443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.830588102 CEST4434977313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.830634117 CEST49773443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.830759048 CEST49772443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.830777884 CEST4434977213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.831098080 CEST49773443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.831113100 CEST4434977313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.834050894 CEST49709443192.168.2.5104.25.234.53
                                        Oct 6, 2024 20:27:36.834063053 CEST44349709104.25.234.53192.168.2.5
                                        Oct 6, 2024 20:27:36.841610909 CEST4434977213.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.841965914 CEST49774443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.841994047 CEST4434977413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.842060089 CEST49774443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.842505932 CEST49774443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.842519999 CEST4434977413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.844366074 CEST4434977113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.844434023 CEST49771443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.844577074 CEST49771443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.844584942 CEST4434977113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.845027924 CEST49775443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.845046043 CEST4434977513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.845102072 CEST49775443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.845302105 CEST49775443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.845314980 CEST4434977513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.851893902 CEST4434977313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.851957083 CEST49773443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.859157085 CEST49773443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.859169006 CEST4434977313.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.862808943 CEST4434977413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.862868071 CEST49774443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.868140936 CEST4434977513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.868253946 CEST49775443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.877916098 CEST49774443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.877928019 CEST4434977413.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.879345894 CEST49775443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.879363060 CEST4434977513.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.914372921 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.914396048 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:36.914479971 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.914696932 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:36.914705038 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.681006908 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.681111097 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.682609081 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.682615995 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.682889938 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.683561087 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.684081078 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.684156895 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.685226917 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.685237885 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.685494900 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.686216116 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.686913967 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.687006950 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.688090086 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.688095093 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.688359976 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.689171076 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.727441072 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.727461100 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.735403061 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.781110048 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.781173944 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.781238079 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.781459093 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.781474113 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.781497002 CEST49776443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.781505108 CEST4434977613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.784193039 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.784256935 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.784312963 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.784456015 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.784471989 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.784482956 CEST49761443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.784488916 CEST4434976113.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.789977074 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.790034056 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.790097952 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.790250063 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.790250063 CEST49766443192.168.2.513.107.246.60
                                        Oct 6, 2024 20:27:37.790256977 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:37.790263891 CEST4434976613.107.246.60192.168.2.5
                                        Oct 6, 2024 20:27:48.267940044 CEST6191853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:48.272799969 CEST53619181.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:48.272885084 CEST6191853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:48.272917986 CEST6191853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:48.277714968 CEST53619181.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:48.797183037 CEST53619181.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:48.797770977 CEST6191853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:48.802830935 CEST53619181.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:48.802917004 CEST6191853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:54.029860973 CEST4434974323.1.237.91192.168.2.5
                                        Oct 6, 2024 20:27:54.029920101 CEST49743443192.168.2.523.1.237.91
                                        Oct 6, 2024 20:28:23.125876904 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:23.125922918 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:23.125997066 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:23.126296043 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:23.126308918 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:23.842598915 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:23.843063116 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:23.843087912 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:23.843468904 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:23.847059011 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:23.847162008 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:23.898535013 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:33.669564009 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:33.669630051 CEST44361926142.250.186.164192.168.2.5
                                        Oct 6, 2024 20:28:33.669687033 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:35.324141979 CEST61926443192.168.2.5142.250.186.164
                                        Oct 6, 2024 20:28:35.324157953 CEST44361926142.250.186.164192.168.2.5
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 6, 2024 20:27:19.151482105 CEST53492361.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:19.173810959 CEST53544841.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:20.139636993 CEST53622131.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:20.723561049 CEST6495353192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:20.724037886 CEST6257453192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:20.732522964 CEST53649531.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:20.735141039 CEST53625741.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:21.621802092 CEST5342753192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:21.621951103 CEST6343853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:21.751084089 CEST53534271.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:22.251724005 CEST53634381.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:22.570353031 CEST5437653192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:22.571134090 CEST5152853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:22.578715086 CEST53556571.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:23.004183054 CEST5579553192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:23.004734039 CEST5223253192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:23.010402918 CEST6505853192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:23.011120081 CEST5482053192.168.2.51.1.1.1
                                        Oct 6, 2024 20:27:23.173901081 CEST53515281.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:23.173918962 CEST53543761.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:23.176120043 CEST53650581.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:23.179934978 CEST53548201.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:23.202042103 CEST53522321.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:23.482800007 CEST53557951.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:24.997345924 CEST53538101.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:37.496845007 CEST53509831.1.1.1192.168.2.5
                                        Oct 6, 2024 20:27:48.267348051 CEST53527951.1.1.1192.168.2.5
                                        Oct 6, 2024 20:28:18.301711082 CEST53650261.1.1.1192.168.2.5
                                        Oct 6, 2024 20:28:18.334512949 CEST53566661.1.1.1192.168.2.5
                                        TimestampSource IPDest IPChecksumCodeType
                                        Oct 6, 2024 20:27:22.251854897 CEST192.168.2.51.1.1.1c232(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 6, 2024 20:27:20.723561049 CEST192.168.2.51.1.1.10xcf24Standard query (0)is.gdA (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:20.724037886 CEST192.168.2.51.1.1.10x4e63Standard query (0)is.gd65IN (0x0001)false
                                        Oct 6, 2024 20:27:21.621802092 CEST192.168.2.51.1.1.10xa56aStandard query (0)buymore.com.ngA (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:21.621951103 CEST192.168.2.51.1.1.10xe993Standard query (0)buymore.com.ng65IN (0x0001)false
                                        Oct 6, 2024 20:27:22.570353031 CEST192.168.2.51.1.1.10x2d12Standard query (0)0174meldingen.onlineA (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:22.571134090 CEST192.168.2.51.1.1.10x4db7Standard query (0)0174meldingen.online65IN (0x0001)false
                                        Oct 6, 2024 20:27:23.004183054 CEST192.168.2.51.1.1.10x6de7Standard query (0)buymore.com.ngA (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:23.004734039 CEST192.168.2.51.1.1.10xf97bStandard query (0)buymore.com.ng65IN (0x0001)false
                                        Oct 6, 2024 20:27:23.010402918 CEST192.168.2.51.1.1.10x1abfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:23.011120081 CEST192.168.2.51.1.1.10x1bedStandard query (0)www.google.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 6, 2024 20:27:20.732522964 CEST1.1.1.1192.168.2.50xcf24No error (0)is.gd104.25.234.53A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:20.732522964 CEST1.1.1.1192.168.2.50xcf24No error (0)is.gd172.67.83.132A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:20.732522964 CEST1.1.1.1192.168.2.50xcf24No error (0)is.gd104.25.233.53A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:20.735141039 CEST1.1.1.1192.168.2.50x4e63No error (0)is.gd65IN (0x0001)false
                                        Oct 6, 2024 20:27:21.751084089 CEST1.1.1.1192.168.2.50xa56aNo error (0)buymore.com.ng192.185.129.112A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:23.173918962 CEST1.1.1.1192.168.2.50x2d12No error (0)0174meldingen.online173.208.194.98A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:23.176120043 CEST1.1.1.1192.168.2.50x1abfNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:23.179934978 CEST1.1.1.1192.168.2.50x1bedNo error (0)www.google.com65IN (0x0001)false
                                        Oct 6, 2024 20:27:23.482800007 CEST1.1.1.1192.168.2.50x6de7No error (0)buymore.com.ng192.185.129.112A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:31.880630970 CEST1.1.1.1192.168.2.50x1b2cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 6, 2024 20:27:31.880630970 CEST1.1.1.1192.168.2.50x1b2cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Oct 6, 2024 20:27:33.321937084 CEST1.1.1.1192.168.2.50xde55No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 6, 2024 20:27:33.321937084 CEST1.1.1.1192.168.2.50xde55No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                        • is.gd
                                        • fs.microsoft.com
                                        • otelrules.azureedge.net
                                        • buymore.com.ng
                                          • 0174meldingen.online
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.549713192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:21.783967018 CEST452OUTGET /tamask-v2/MT/index.html HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:22.359119892 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:22 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 05 Oct 2024 10:45:06 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Content-Length: 9398
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: text/html
                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 92 df 92 db c8 bd df af 8f aa f4 0e bd d0 ca e6 e4 0c 48 34 08 90 e0 68 38 f1 4a 9a 29 2b de b5 e5 95 7c d6 9b 63 d7 aa 01 34 c9 de 01 ba e1 ee 06 87 5c ed 54 e5 35 72 17 e7 e6 54 e5 2e b9 4d aa 72 b1 e5 17 c9 0b e4 15 d2 0d 90 44 13 c3 9e 19 ed 2c 37 36 4b a0 34 68 f4 ef ff e7 f7 fd bf ff f3 7f 3f 7e 74 fa c9 cb df bd 78 fb f5 eb 73 30 93 79 76 a6 2e f4 1b 64 88 4e c7 0e a6 4e 75 83 51 aa de 40 3d a7 39 96 08 24 33 c4 05 96 63 e7 0f 6f 2f dc c8 d9 b2 51 94 e3 b1 33 27 f8 aa 60 5c 3a 20 61 54 62 aa 7c af 48 2a 67 e3 14 cf 49 82 dd ea e3 18 10 4a 24 41 99 2b 12 94 e1 31 ec 7a bb 72 71 3c c1 9c 63 6e e4 2a a9 40 13 ec 96 3c db 04 48 22 33 7c f6 85 0a fb 02 89 4b f0 02 f1 f4 b4 57 5f de 4c 39 65 6c 9a e1 98 99 fd 51 46 68 8a 17 bb 3a d8 b8 bb 14 5f 89 0f 8c 79 70 09 41 49 51 60 b9 89 ca 08 bd 04 1c 67 63 87 28 2f 07 cc 14 a0 b1 d3 ed 5d b0 2c c5 bc a7 2f bb 05 9d 6e fc 45 c2 49 21 81 e0 89 e1 f5 ed 5f 4a cc 97 dd 9c d0 ee b7 c2 39 3b ed d5 5e f7 88 71 fb 5d a8 7e 3f 2e [TRUNCATED]
                                        Data Ascii: H4h8J)+|c4\T5rT.MrD,76K4h?~txs0yv.dNNuQ@=9$3co/Q3'`\: aTb|H*gIJ$A+1zrq<cn*@<H"3|KW_L9elQFh:_ypAIQ`gc(/],/nEI!_J9;^q]~?.R(x3~n(g_[2Mz]_)cQF9+ovR0it6z_F_W|z177g?x-.,|8F;r~~EqJu^i{OAt@GOO)=@t/qQKeP*slwCIY^o4-QAD7ay/l9~*N3=PC?RG"CB/u{]=G\q;^KiyQebp2@_z1W`N&lZRYqYeJ@L:DML%"rv2^l4(U1O$u(#Ssq$oK!d%rmpQ3:Pu&XFR$IrR5V:-;+t&v%SJ*SL&
                                        Oct 6, 2024 20:27:22.359150887 CEST224INData Raw: cd 75 0b ce a6 1c 0b b1 a1 2a f1 42 ba 15 48 03 e1 86 bd b6 da dd d6 93 b8 92 15 aa 01 6f 03 60 13 0b 66 10 34 ca 50 ba c3 6a 80 e8 a6 9f 5b dc 5d 65 33 7a 2b 12 14 00 35 d1 29 4e 18 47 92 30 e5 4f 19 c5 2b 7f bd 0d b7 98 ed 41 4b 4d 7b 9e d9 a0
                                        Data Ascii: u*BHo`f4Pj[]e3z+5)NG0O+AKM{V2_bjtztjhoS6VU'jM`sXnf$m--%GTLOc$M:BCqL9IP}PB9Uq\`$;c'
                                        Oct 6, 2024 20:27:22.359200001 CEST1236INData Raw: 6a 6b 91 ab bd ad a6 a2 45 29 5d dd c0 07 6d 64 3b 14 54 47 73 e9 91 f7 74 7b 6f f0 56 be eb 6b e5 d7 ac 32 49 12 4b a5 93 09 4b 4a 51 d5 63 a5 cc 08 55 3b a0 8c 62 5b a6 8d 28 2a ad 4a fa 7c a5 bf 35 96 7e a3 6f bd 60 b7 9a b9 35 6d 1d 06 e2 52
                                        Data Ascii: jkE)]md;TGst{oVk2IKKJQcU;b[(*J|5~o`5mRJVNMQ%RG^b4kim^M&E)5wm04BIWe[H+m_xs:Aew)b%BW3L3d[MR*ft7:+ (HI2MU'gUvdF8_
                                        Oct 6, 2024 20:27:22.359234095 CEST1236INData Raw: 96 d9 7d be 09 e0 a8 f1 03 9d cf 91 c2 00 3e cb 31 27 09 3a b2 c6 49 1d 23 19 25 88 da 7c 26 a8 12 c6 c0 83 cf 1a b1 ad e5 15 e9 61 e1 f0 96 09 27 c4 39 7b 53 b2 9c d8 1d 14 cf 0b 92 91 82 50 66 75 52 52 bf e0 88 fe f0 6f 88 08 9b d3 b4 ac 54 30
                                        Data Ascii: }>1':I#%|&a'9{SPfuRRoT0SX@}UWU/.=Z!T-j_{imK<0Bk>GR\Zw3SG%dKm$u)XdU_I)]Z5m%LUZA~D
                                        Oct 6, 2024 20:27:22.359266996 CEST1236INData Raw: c0 09 c7 12 70 9c b0 39 e6 cb 15 62 40 a8 64 00 d1 25 98 10 9c a5 a7 bd e2 9e cd 35 4c 5b f7 9f b8 ae 0b 2e 18 cf a1 0f dc ea 69 47 4e 94 11 a0 44 6f 76 ec 3c 71 00 49 c7 8e be 73 d6 83 ea 0f 37 47 64 37 29 83 48 e5 a8 76 66 75 be 81 90 16 a5 74
                                        Data Ascii: p9b@d%5L[.iGNDov<qIs7Gd7)Hvfutb*"C1r;aB@.%i_ho.oyS:x$cmr;uSq.{4?:;XiJnnx t0!?>;`iLnnx ?>~~4!L`#B
                                        Oct 6, 2024 20:27:22.359301090 CEST1236INData Raw: 62 57 de d3 b8 94 92 51 90 12 81 e2 0c a7 46 84 9b b0 09 d1 74 5f 30 aa 0f e0 0d 4e 38 96 e0 4b 9c b0 39 e6 4b f0 7a c6 91 c0 a7 bd 3a 45 2b f9 ae 66 4f 7b 7a 5d ad cb 96 cb 27 ae eb 82 73 9a 82 0b e5 ea 43 e0 56 4f 35 dd f6 ef c6 24 55 64 15 15
                                        Data Ascii: bWQFt_0N8K9Kz:E+fO{z]'sCVO5$Ud4Q[:@$' Z9"Hw2V1[T=P?bZexb4=~KrcpsD}~m4)7f7GZK< Mt lCgtt>ILrcpsDC
                                        Oct 6, 2024 20:27:22.359333992 CEST1236INData Raw: 1a 9c ea 68 cc d4 54 f3 9b 6a 7e 53 cd 0f ef 87 3e 68 a3 0f ee 8f 3e 58 a1 d7 5f d0 af e2 ba 13 c6 cf 51 32 eb 74 88 fe 3c 06 84 a6 78 71 04 c6 67 e0 fd e3 47 40 3d d5 7d 17 a5 e9 f9 5c 25 ff 9c 08 89 29 e6 1d a7 40 ea e4 1c 83 8e e9 5c 3f 14 cd
                                        Data Ascii: hTj~S>h>X_Q2t<xqgG@=}\%)@\?$#EO-^QW0tV\]L2@EFd$Fvmfc WnUg7bI6!<g8UPpml lZGqE^ZxrV@f;~
                                        Oct 6, 2024 20:27:22.359366894 CEST552INData Raw: 0e 34 f1 c0 36 1f 68 02 82 6d 42 d0 44 b4 d6 cb f5 3b 63 89 05 13 f2 a5 5a 62 47 6f d2 dc ae c0 f2 2d c9 31 2b 65 a7 73 04 c6 67 a6 4c 6c 52 41 69 ba 43 27 fa a1 ec 25 a3 f8 5e ae e9 b6 a3 55 7e fa 91 aa 43 ee 77 a0 77 f4 f8 51 63 b9 3e 06 81 e7
                                        Data Ascii: 46hmBD;cZbGo-1+esgLlRAiC'%^U~CwwQc>yGY4n|E02tAU{Tf4A&m;qaX[fm0"ad35b~mNu~h%}&D$%NH^FP02N2R#K"
                                        Oct 6, 2024 20:27:22.359417915 CEST1236INData Raw: 82 4d 88 96 5c 4a 04 8a 33 9c 82 31 90 bc c4 cf 36 e2 ac 64 96 09 0c de 9b ea 56 b2 cb 18 4a 31 ef 26 19 12 42 0b b5 cb 71 ce e6 b8 e3 cc 48 8a 9d 46 88 00 64 58 82 14 49 a4 72 bf fb 4a 35 05 e0 09 f8 f4 fd b6 3a af c1 9f 68 65 f3 0d 9b df b2 f5
                                        Data Ascii: M\J316dVJ1&BqHFdXIrJ5:he[e[-lme[e9ni&M<`46#hBmJIAlMV~oZ!Rg*R`9mq7Je/rM9[|=~X
                                        Oct 6, 2024 20:27:22.359451056 CEST285INData Raw: e0 5b 19 f8 76 01 58 19 f8 56 06 fe 36 83 a3 6d d5 c5 92 26 6c 42 78 1e 76 53 22 50 9c e1 14 8c c1 04 65 02 3f 6b 1c af eb e3 f5 91 ba ab fe d4 3f bc c4 dd 09 e3 e7 28 99 75 3a ea e3 55 3e 3d 06 84 a6 78 61 ea bb 36 74 51 9a 9e cf 31 95 9f 13 21
                                        Data Ascii: [vXV6m&lBxvS"Pe?k?(u:U>=xa6tQ1!1$I.c1C&<_ZesW.zkp$^H3],]V`-IT|oIt`A{]B+g[{\B^5s>1ksR|kP^%
                                        Oct 6, 2024 20:27:22.579911947 CEST356OUTGET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:22.741245985 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:22 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Transfer-Encoding: chunked
                                        Content-Type: application/javascript
                                        Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 6b 9b e3 b6 b5 25 fc 7d 7e 85 c4 f4 d0 40 0b 62 49 ed 24 33 a1 8c d2 d3 ae 6e c7 4e da dd 8e bb 13 9f 13 16 9d 07 04 36 2f 55 14 c8 22 a1 ba 58 64 7e fb 6c f0 a2 4b 55 b5 7d ce cc fb f6 45 04 b0 6f 6b af b5 ce 5e 4e 27 57 7f db 42 f5 30 b9 7d e5 bd f2 7e 3f 69 26 44 d2 f1 ed 9b 62 ab 95 30 59 a1 f1 fd ea c6 be 79 45 95 9c e5 99 04 5d c3 e4 e5 d9 ff 98 c6 5b 2d 6d 06 11 2c a2 3b a7 88 ae 40 1a 87 73 f3 50 42 11 4f 36 85 da e6 e0 ba 9f 09 78 70 5f 16 95 a9 d7 a7 57 2e 3c 55 c8 ed 06 b4 59 47 d8 79 ba a0 fe 61 10 dd 65 31 99 1e 52 a8 49 ab e2 6e a2 e1 6e f2 b6 aa 8a 8a 38 03 fe 0a 6e b6 59 05 f5 44 4c ee 32 ad 30 e7 2e 33 29 de c6 4a 87 ae 2a 30 db 4a 4f 70 0a 6d fd ee 97 38 b8 35 c4 99 06 e5 4c 47 b8 7d fd ba ff f8 26 cd 6a 76 ba f9 ad a8 26 92 07 21 53 47 e0 19 70 e9 d5 96 2e 16 e3 49 16 5a 0a c3 12 3c 96 db 3a 65 29 1e b0 21 dc 7f 88 59 c6 77 2d bb e2 99 67 8a 8f a6 ca 74 c2 ae f1 92 8a fa c3 9d fe a1 2a 4a a8 cc 03 cb 6d d2 86 3b 9d 56 0e d3 fc [TRUNCATED]
                                        Data Ascii: 1faak%}~@bI$3nN6/U"Xd~lKU}Eok^N'WB0}~?i&Db0YyE][-m,;@sPBO6xp_W.<UYGyae1RInn8nYDL20.3)J*0JOpm85LG}&jv&!SGp.IZ<:e)!Yw-gt*Jm;V%B{"-+e}7\^YJLogs\*1%gIE%5d*La9Y9tGa9uUAIR$`N1)X@~'-n*.;ZP&uCgq#xaQ@Yts3,v{1br.Eb1x,Ot~m8jpC_M/1nH-&L2{|\2 {Ee|6u\gp|4#]1`1K`6e)_<}UH(r<PuONC2:*he7#6I8%atee1<r"N&QjqEE%O(dI+uN!y&n_WxJb.]t-Wx>rOdl,4]IBw{aRBWA
                                        Oct 6, 2024 20:27:22.741261959 CEST1236INData Raw: e4 ec f2 cd 59 c2 1c 87 b2 ac fe 11 84 7a f0 a7 0b 06 55 55 54 27 1e 36 69 55 dc 4d 34 dc 4d de da 18 3e e1 bc a2 28 8f 8d d8 b2 83 1e 27 c5 3d 44 67 7c 42 11 71 39 ab 63 d7 66 a0 c6 ef 7e 47 a2 f0 f5 a7 0c b1 de 3d d3 68 d2 2b 28 5c 57 60 27 e1
                                        Data Ascii: YzUUT'6iUM4M>('=Dg|Bq9cf~G=h+(\W`'u{Ik%{hL'ddmzFPj&/!-=iZjth.|k~!aO6Vr'EwE*La(`s4ez?!QF"o7yGegN5k-f


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.549714192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:22.581881046 CEST362OUTGET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.175708055 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Keep-Alive: timeout=5, max=75
                                        Transfer-Encoding: chunked
                                        Content-Type: application/javascript
                                        Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 69 9b db 36 d6 2d fa fd fc 0a 89 ed c3 00 16 c4 92 9c 4e 9f db 94 61 3d 8e ed 24 ee 76 ec 74 ca 49 ba 5f 16 9d 07 04 36 87 2a 8a 54 81 50 0d 11 d9 bf fd 6e 70 d0 50 25 27 fd be e7 5e 0f 22 86 8d b5 d7 5e 6b 9d 3d 1d 8f 2e ff b1 01 7d 3f ba f9 d2 9b 7b f3 51 3d 22 92 0e 67 df 94 9b 42 09 93 95 05 9e 5f 5e db 33 af d4 c9 59 9e 49 28 2a 18 3d 3d fb 5f e3 78 53 48 5b 41 04 8b e8 d6 d9 e0 71 65 74 26 8d b3 70 ca e8 12 70 c1 b9 b9 5f 43 19 8f 56 a5 da e4 e0 ba 9f b9 f0 e0 6e 5d 6a 53 2d 8f b7 5c 78 aa 94 9b 15 14 66 19 61 9b f1 8c fa fb ae 74 9b c5 64 bc 2f a1 26 d5 e5 ed a8 80 db d1 1b ad 4b 4d 9c 7e 18 0d d7 9b 4c 43 35 12 a3 db ac 50 58 73 9b 99 14 77 c3 4b 87 2e 34 98 8d 2e 46 d8 85 36 7e fb 4b 1c 94 00 e2 ac 00 e5 8c 07 ba dd fb 65 f7 f1 4d 9a 55 ec 77 64 b8 11 7a 24 79 10 32 75 30 09 03 fe a1 15 c1 4b c0 fc a0 4b 53 5a ec 0f 31 8b b9 f4 2a 2b 30 4b 70 25 cb 42 0a c3 52 5c ae 37 55 ca 32 5c 60 57 b8 c3 ca 4b be 6d d8 15 bf f4 4c 79 8e ad 8a 84 e5 [TRUNCATED]
                                        Data Ascii: 1faai6-Na=$vtI_6*TPnpP%'^"^k=.}?{Q="gB_^3YI(*==_xSH[Aqet&pp_CVn]jS-\xfatd/&KM~LC5PXswK.4.F6~KeMUwdz$y2u0KKSZ1*+0Kp%BR\7U2\`WKmLyIE@5hsV<|IkMYhxTyR0&K8j%=w/<^C^Y0BZh_*4n|6oXL{}.7o,Oflgl$B7;EO],l[`^^@W7,"1?c|rwzhQrY7yXliW5,l!Z(4LS#M8j={"DVb}mcFXwvrMG`j=3'|=ll8+g2k2\nt5p}B'1!D}S3e'B_Ns*g?Z]430~vYw"KeaK>/bdDe(x.XM&9e;^V}3Jh]o9/Nt>(I1'W40XT$Bd
                                        Oct 6, 2024 20:27:23.175719023 CEST224INData Raw: b9 b2 f4 5c d7 7e 6c d7 1f 72 91 15 9d ce 44 d9 c6 c0 ed f1 4b ad c5 3d 1e 50 ba 24 80 ff 70 5c 16 73 e9 ba fb 4b 49 97 d2 ba e8 ef ce 0f b1 da 5b 1c d9 b6 e7 83 0f e4 12 45 46 50 ff a6 cc d4 68 d6 b3 69 4b f0 74 08 4f b2 37 8e 6c e1 6e 2d 0a 55
                                        Data Ascii: \~lrDK=P$p\sKI[EFPhiKtO7ln-U?6|/Li{"z@.^%q(A{<cu2lR]wx,AlEg8Bq8cKPxK\oO:Dm[h:Gol\}^/Ur
                                        Oct 6, 2024 20:27:23.175728083 CEST1236INData Raw: 51 d7 1d 23 94 78 4f c4 74 2d 74 05 df e4 a5 30 f8 b4 e5 7a 60 d7 e3 36 4c f6 f0 63 32 16 88 1a 74 a9 1d 75 f5 a1 83 de 5d 79 52 e4 b9 45 43 13 c7 24 e2 96 94 8d 90 e4 79 77 15 31 47 96 05 12 da 48 53 6a 07 eb 22 ef e0 80 1d ea 68 87 2a e3 11 46
                                        Data Ascii: Q#xOt-t0z`6Lc2tu]yREC$yw1GHSj"h*Fi=G(:oVks9Y,Gb8ag~N,/!+_$!Ka:hoMR13mJI@U2g,&XbBs(.sP#
                                        Oct 6, 2024 20:27:23.175754070 CEST1236INData Raw: 31 f9 b7 a5 88 1b ba 2b 3d 3f 2a e5 43 29 12 08 bf c0 79 9f 2e 0f d5 6b 7b 7f 3c 7c f1 9e b2 9f 1e 36 43 71 9f 60 dd cf 7c fb f6 b5 7f 74 f7 a7 5e 7a bc 7d f5 ee e5 f9 f9 f1 2d 0e ba bf ff f8 f2 db e3 db ee aa 0e 9e 86 f6 fa e5 c7 8f 3f fa 0f fa
                                        Data Ascii: 1+=?*C)y.k{<|6Cq`|t^z}-?~Hwo= 6q+SSS",WuOuL0\\/=^O0;1h8Ne`L2<KU*wl3:)1'_e+
                                        Oct 6, 2024 20:27:23.175781965 CEST1236INData Raw: be 65 26 50 9e 1d 74 b0 09 f9 78 c6 c4 fe fe b2 bd b7 9c 22 5e 78 52 83 30 d0 c7 8b 38 71 06 b9 42 ff 1c ba d8 cb 38 1e a3 d4 b4 57 4a 0e d8 e3 f9 4e b1 43 1f ac 70 fb 5d af e1 2b 34 5a 21 06 c3 96 9b 3c 6f f6 6c ae 90 0d 8b 3a 3e 92 e3 8c eb 3c
                                        Data Ascii: e&Ptx"^xR08qB8WJNCp]+4Z!<ol:><C5j\0(wP920Ght9Z*t_ChowpL)ND~,"b0a9=C)n+LJT@hdzc$hZ_u`MY;~
                                        Oct 6, 2024 20:27:23.175792933 CEST1236INData Raw: d8 b7 b8 11 7a 14 f1 c2 93 1a 84 81 3e a2 c4 c9 8a f5 c6 38 74 11 79 15 98 97 c6 e8 2c da 18 20 8e 8d bc c3 9c 34 53 0a 8a 76 d4 c3 f4 45 f4 41 79 81 19 c7 f2 d7 9f b3 c1 de 73 75 2a 1b ed cb d6 51 9b 92 7a fc ef 70 69 4d 79 36 e6 fc a4 31 50 b4
                                        Data Ascii: z>8ty, 4SvEAysu*QzpiMy61PC@]1@NmiS0OWK=$UC=g2pUwUf?! }"KL4z^yR9e~1w{k~[k>UkA
                                        Oct 6, 2024 20:27:23.175803900 CEST1236INData Raw: fe cf cc 46 fb 3b 51 a8 1c fc 6d c3 e2 ac 50 f6 ab 21 17 26 bb c1 33 e7 85 e3 6f 55 a6 7d 67 2d 34 8e 68 83 ed b0 76 3e 7f 3c 6b 98 33 3a 71 8f c7 93 dd b1 86 9b ac dc 54 fd f4 47 6f ff fd b9 a2 a6 61 78 f4 4d 96 1b d0 fe f6 e5 c7 8f 3f fa 87 c6
                                        Data Ascii: F;QmP!&3oU}g-4hv><k3:qTGoaxM?"O:_["s:}P;mp]Lpf13m{LLJT@0i/'63,el9=%@NW"Qo?c~8GC
                                        Oct 6, 2024 20:27:23.175822020 CEST1236INData Raw: 20 dd 94 8b e3 79 52 9c 87 c4 3c 09 d2 10 13 45 04 7e 71 9c c8 7e 62 7a 3c 0c 42 c4 bb 81 22 9b 78 c1 14 89 3a f8 18 87 63 ed 61 bb 1d cb 2e d7 0d c6 0c 3d 78 38 63 0f b2 3b 8a 76 47 89 68 85 1f cc 9d 59 00 59 16 46 64 c5 e7 50 04 df 0b f4 2b 13
                                        Data Ascii: yR<E~q~bz<B"x:ca.=x8c;vGhYYFdP+$WG<k'>b:msQ$iUvGsxD:'e1{(0/Y1@U]wN{$#sOCXGZh}1+p~CRFh$?
                                        Oct 6, 2024 20:27:23.175832987 CEST1236INData Raw: 87 b7 d5 7c c5 da b3 c7 03 ee 94 dc fb bd 69 93 33 48 de 47 e6 c5 fc d8 36 d5 49 0d bb 4c 2d 3a 95 60 3a b5 6a 8c 45 00 61 5f 38 34 9b 2f 76 5d 7d 81 dc f7 1d 6f 76 09 1b f2 aa 30 af 36 61 3d b6 7a 0e 0b 85 51 4d da 42 54 04 6b 87 54 c9 3d ce 6d
                                        Data Ascii: |i3HG6IL-:`:jEa_84/v]}ov06a=zQMBTkT=mc68c.&<ZE$"H<$nq[o]nmRJw=,Pa0[qAUcz2AvB#s>JuSdeFv:,es)BX8kZ-<\.1$^kE
                                        Oct 6, 2024 20:27:23.175843954 CEST1000INData Raw: b1 42 b7 23 ec b6 16 1a 0a f3 1e 7b 52 26 b8 e8 e9 66 5e 95 66 b1 21 d4 bb 11 f9 06 86 d9 9a 98 ff ec 15 00 aa 7a 55 16 06 ee 8c 67 a0 32 68 e6 72 e6 67 c7 5e c6 e8 a5 a5 69 27 8c 43 76 30 c7 15 bf ec c7 88 34 88 2b 2b 24 c9 79 37 4b 70 15 52 24
                                        Data Ascii: B#{R&f^f!zUg2hrg^i'Cv04++$y7KpR$<tmt->R^ng8 ec1'|0h5M(SPx9c&dW7-Ck]YaV+0[ :1@FKA~+<Y,e
                                        Oct 6, 2024 20:27:23.180857897 CEST1236INData Raw: ef 1a d0 6d 8c d3 44 7c b6 88 9e ab 45 34 99 50 84 d4 9e c4 c4 8b ac a8 08 04 51 c8 2c 10 ed 51 c7 33 e4 bc b0 8f 24 7f d0 20 08 29 3b 44 ea 74 41 3d 5a 10 49 07 13 d4 8b 39 ca ba 29 b2 eb 0d 9c 97 da 10 8c 85 6c 58 47 cd 3f a1 d9 83 3e af 89 3d
                                        Data Ascii: mD|E4PQ,Q3$ );DtA=ZI9)lXG?>=`VBpffwq_9hw.hiaOd_TOp^O?<Joy#_ IxyuZ4s<6/9~B#Hh@T


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.549715192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:22.582047939 CEST389OUTGET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        Origin: http://buymore.com.ng
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.174998999 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Keep-Alive: timeout=5, max=75
                                        Transfer-Encoding: chunked
                                        Content-Type: application/javascript
                                        Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc b2 6d 77 db 46 b2 2d fc 99 fc 15 25 26 cb 06 25 12 94 ec 24 93 48 66 7c 14 49 9e 68 ae 6d 39 96 72 72 d6 95 94 49 13 28 10 6d 81 dd 70 77 43 14 6d 69 7e fb 53 d5 0d 80 d4 9b 93 f3 9c b9 77 5d cf 84 6a 74 57 ed da b5 f7 1e ad af 75 61 1d 3e fc 52 a1 59 c0 3f c4 a5 38 4e 8c 2c 1d bc 96 13 23 e8 ea f2 79 fc 3c de e2 9a dc b9 d2 6e 8f 46 1f 3e 72 6d 9c e8 d9 88 ae f9 e5 50 25 45 95 a2 85 63 f9 e9 53 81 f1 07 bb 5a 6f fd e5 07 bb da b1 a7 cb 85 91 d3 dc c1 3f 8e e1 95 ae 54 2a 9c d4 0a 84 4a 41 bb 1c 0d 24 5a 39 23 27 95 d3 c6 a3 bd c7 02 85 c5 14 a8 96 9e a9 06 de 1c 9e 40 21 13 54 16 1f e0 a7 cd 74 b4 7c e5 82 7d e1 70 1b 9e 6d 6e 7d 3f dc dc 1a 3e db 3c d9 fa db f6 b3 6f fe 37 3d 8d ba 11 64 95 4a 98 43 04 d3 42 4f 44 31 80 4c 24 34 7d 01 7d f8 dc ed 76 7a 95 45 b0 c4 29 71 bd 1d fa 96 19 44 e0 16 25 ea 0c 66 3a ad 0a 84 f1 78 0c 3d 3d f9 80 54 02 4f 9e dc 7e 8d f1 aa d4 c6 d9 db 55 01 bb 33 1a 91 0a 86 64 99 cd b4 22 49 58 87 e6 63 58 c8 0b 04 54 97 [TRUNCATED]
                                        Data Ascii: 1faamwF-%&%$Hf|Ihm9rrI(mpwCmi~Sw]jtWua>RY?8N,#y<nF>rmP%EcSZo?T*JA$Z9#'@!Tt|}pmn}?><o7=dJCBOD1L$4}}vzE)qD%f:x==TO~U3d"IXcXTh5CEsRA@itIb1*?tWT\:=EW{/r \\f;IV[xSAro;m]"gtp;12B%Tc`<R&cXIQ/dBG't#I#Ro?mI\2w7K*-Ldl5~UH|<t\nV1D! l`Pv<5*6o _x%u>1I3&uGRuU^6o+OxA:Ex1g0xEg.oL[t=c#e*g[hZgd B1|)L6NDQ ?"gD2z~|oBls`l"]fZT]HQ9GAIVTGB'qW^C|z^6q4M>
                                        Oct 6, 2024 20:27:23.175093889 CEST224INData Raw: 60 e2 e2 e6 86 fd 3e ca ea 32 5b c8 04 a9 86 e0 63 7f ae ef 13 ad 12 e1 ea 87 f0 51 bf 94 95 cd eb 7b 3e d6 b7 c4 01 af 8e b2 fa a1 fe 6a b0 0a 4a e3 33 1e 4b cf 9f 6f ea 5b a7 8f 69 41 35 a5 bb 65 41 dc dc d6 45 b9 b0 47 73 75 bb 24 dc d1 2a 25
                                        Data Ascii: `>2[cQ{>jJ3Ko[iA5eAEGsu$*%3uwN~PUU6(n?q=4+z=T`fBhxqAWeA|5`/"c<?j&)qbP8<
                                        Oct 6, 2024 20:27:23.175105095 CEST1236INData Raw: 42 8f 98 8f c7 e3 95 21 7f f4 e3 25 d8 6f 48 00 ea a9 83 b9 a0 f8 51 c0 bc 35 32 5b c0 ba 50 8b 75 d8 3f 7a 03 4a a7 08 82 32 de aa d3 00 84 0d 9a 7d 58 a6 db a3 e0 c9 93 95 c7 98 81 4e 38 38 6b 5c a5 aa d9 04 4d 6f 87 b0 d8 8a da 8b df 28 6d 7a
                                        Data Ascii: B!%oHQ52[Pu?zJ2}XN88k\Mo(mz~pTU<!gn 9pqbdv%eR9eL&Y~(FUQ?Nd:V' [K4[R(ex7+gGfp" kq^xY_o
                                        Oct 6, 2024 20:27:23.175115108 CEST1236INData Raw: ac e5 32 dc d7 d7 e1 2a d1 ca 3a 53 25 4e 9b a8 bf 92 d9 57 14 50 a9 1c 1a 25 0a a8 2c 82 56 c5 22 f6 4f 3f 61 2e 2e d1 42 21 2f 28 d3 0a 76 8d 11 8b a7 16 66 e8 72 9d 0e 40 69 57 bf d5 f9 a9 5f a8 9b 77 db 06 fe 25 59 ac 36 a4 ba 30 26 e6 13 5f
                                        Data Ascii: 2*:S%NWP%,V"O?a..B!/(vfr@iW_w%Y60&_!7;n+GwWwft%f8k$\CIGED.`j)b|Daq'(Pib7VJ0nGf(Qgp7@zujP||!Kr.&3RJ6[q~i"
                                        Oct 6, 2024 20:27:23.175139904 CEST1236INData Raw: 35 75 f9 00 24 99 bf e9 97 f3 61 94 76 d7 18 b1 78 2d 2f b0 91 b8 5e 31 34 50 35 dd c6 e1 83 37 ad 35 d9 21 a0 17 35 28 9d 37 36 9a b6 00 db 10 a8 bd 27 88 53 6a 38 a7 f1 83 f6 a3 0e 83 d7 b0 ed ee 4c 0c 8a 0b 3f c8 8b ea 7f 6e 00 b9 e6 f3 72 bc
                                        Data Ascii: 5u$avx-/^14P575!5(76'Sj8L?nrqUP:wUjLx*yj[j7AUE/y\B$a\aaVd!(e4"UY1L\7x0fv/BN9X)&.I|BghAP-J
                                        Oct 6, 2024 20:27:23.175157070 CEST1236INData Raw: 2b ef 53 c7 a0 ab 8c 0a d4 77 ba 1d 8a 54 73 15 26 70 5a 05 eb df 63 8c 86 28 dd 6e d2 77 cd 83 c2 bd f2 d0 53 3e 5e 3d e6 5c 5f ff 48 d5 f4 15 35 df 43 d8 a2 f1 61 35 8e 31 6b 70 2c 3f 7d 22 9b c6 dd d1 fa 5a 17 d6 9b ef bd e3 63 38 c6 82 e2 43
                                        Data Ascii: +SwTs&pZc(nwS>^=\_H5Ca51kp,?}"Zc8CfTs.+hd}'z6~i/JP)hGA3rR4KTKTo(LPYlf4f:Z>p6n~OQ7ZCb^\6$NW?St'xT,e'
                                        Oct 6, 2024 20:27:23.175167084 CEST1236INData Raw: 9c 1e 5c 95 d1 ad 80 40 6f a3 37 80 de b4 07 fd 01 f5 d0 c2 b3 3b d5 bd df ef 86 8a 7a ae 59 b7 df 6b cd ce fb 8d 88 a4 d1 03 c5 5f 2f 27 d0 88 44 cf 66 e2 2f cc 58 1f 3c 70 57 d3 24 8c 89 54 c2 67 f0 2f 20 45 a7 3f 6e fc 2b 78 7a fb e5 01 b6 eb
                                        Data Ascii: \@o7;zYk_/'Df/X<pW$Tg/ E?n+xz_8Cz?|oIQZR}9\LQ9I4L_33p}~?=>B~dZ>]?o{vONkV|[W;>uUiU,3i.(C$Ez[
                                        Oct 6, 2024 20:27:23.175189972 CEST1236INData Raw: 9d 54 33 9a 1a f5 fd ed 7b 9c e9 4b 22 0a 44 a8 f5 1c e6 46 94 25 11 4c 44 45 89 00 01 bd 77 68 66 d2 5a 7e dc 47 25 31 ed f9 76 34 86 c7 28 38 3c e8 76 2a 55 68 91 fe 4c 06 14 d4 bb 12 a1 60 e5 ad e1 0d db 54 5a 31 29 30 dd 55 09 5a a7 b9 4d a4
                                        Data Ascii: T3{K"DF%LDEwhfZ~G%1v4(8<v*UhL`TZ1)0UZMMQ2XF?_O3'HYkbE{P;!fz0D-+GwN)K=vN'cXDpki,JM%}4<*Ybgjz2,!*5Z/
                                        Oct 6, 2024 20:27:23.175208092 CEST1236INData Raw: 96 e8 59 29 0b 34 7b 22 c9 f1 74 29 ee 06 f4 e8 7f e7 4d 5d b4 66 26 d5 74 ba f8 e5 78 17 ae af 61 f9 15 3b b4 6e d5 94 fe 72 fd 90 69 9d a2 4f c5 1a 05 6e 6b e9 fc 4a d6 c7 8d 24 3b ed 53 43 9f de 1a e8 a5 ad 1f 89 44 a1 f5 85 05 5d 39 2b 53 84
                                        Data Ascii: Y)4{"t)M]f&txa;nriOnkJ$;SCD]9+SZeLr;0'BRsJjf\+$Wdmpx/7WIQ=@)h{k=P[Y$$rN)H/u<Fa!JK99'^c_'
                                        Oct 6, 2024 20:27:23.175218105 CEST1236INData Raw: a2 30 7c d0 c2 b4 56 0b 63 68 6b ff 1a 5b 82 20 83 af 7b fd 01 2b cd f7 c6 c4 05 aa a9 cb d9 eb 39 a9 89 24 bf 1c 0e 6b d1 0f ae 4a 13 73 73 18 73 ca 0d a7 f2 dc 47 be 1e 75 47 cc bd 1c 93 0b db 86 0b b4 49 89 0e 8b 38 d7 60 e5 a4 20 a9 6e 49 50
                                        Data Ascii: 0|Vchk[ {+9$kJsssGuGI8` nIP{vo~[&hn(J@@PL0EL}L[d'10YJT,<%YF|W<,Jx[|7IPxC*[f(Rn`y_YC\'lCoxB xLLE
                                        Oct 6, 2024 20:27:23.175545931 CEST1236INData Raw: e4 97 c2 c0 87 81 8f b9 7f 39 54 29 5e d1 f3 98 98 45 70 7a 3e f0 6d 71 81 6a ea f2 c1 0a 91 d0 23 a9 70 b5 af 2e f4 f1 66 93 de f0 db d2 a0 4c 57 2a 05 ca 35 a7 d6 96 98 c8 4c 92 45 32 34 73 cf 3c 97 05 52 42 e4 70 d8 50 ec f8 c8 30 8d 53 88 3e
                                        Data Ascii: 9T)^Epz>mqj#p.fLW*5LE24s<RBpP0S>x*pv|sZUgu7/g)z)2nO1[ y}41uT]u"ssH,wS=E`VNC~+_'%jb3z
                                        Oct 6, 2024 20:27:23.427826881 CEST412OUTGET /tamask-v2/MT/Folder/full.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.584952116 CEST822INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 581
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1c 08 06 00 00 00 76 f8 0f a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 da 49 44 41 54 48 4b ed 95 4b 28 44 61 18 86 95 8d b2 62 41 59 d9 c9 ce ca ca 46 51 62 61 ad 64 61 61 c3 c2 42 6a 52 13 c9 42 2e 49 14 93 5b 24 42 94 24 56 48 4d 63 6e ee cc 30 93 99 a1 71 99 0c 69 c6 65 36 1f 1f fd 75 9a f3 9e cb 48 24 16 cf e6 fc df 79 9e fa cf 7f ce 49 0a 3e c4 e8 27 f8 0f 7f 1b bf 23 bc 1d 8c d2 98 3d 44 9d 1b 97 64 58 0e 50 9f f9 9a d6 3c 0f 70 56 0b 5d 61 0e 36 2c 05 28 ab d5 49 c9 8d 5b 32 32 9a 1d 54 36 e2 22 b3 3f 02 ef 47 68 86 97 8e ee 28 a7 7d 07 06 11 23 d6 10 f4 c4 a3 1a 9e 70 86 28 dd e8 80 01 35 0a 07 8e a1 4f 8a 62 d8 12 88 50 66 0b de 5a 26 bb 6d 1b 5e 17 d4 ce fb a0 57 a0 18 ae 99 3b 83 42 a6 7c cc fd 3e c3 cf 1d ad 0b 46 6d ca db 0e c3 8e 8b 28 14 09 8a 06 3f b6 b2 67 f3 0a ae 0b f2 7b 0f 64 6e 01 0c 9b 2c 37 [TRUNCATED]
                                        Data Ascii: PNGIHDRvsRGBgAMAapHYsodIDATHKK(DabAYFQbadaaBjRB.I[$B$VHMcn0qie6uH$yI>'#=DdXP<pV]a6,(I[22T6"?Gh(}#p(5ObPfZ&m^W;B|>Fm(?g{dn,7P(M6_d~P$fp%qz<)<'[A^<O.>za$sZa>n3LuFD3(PI-Z^bYqCSfQ(fgo/T2[x?BWXj|r<Y5-WA&9lIENDB`
                                        Oct 6, 2024 20:27:24.197237015 CEST417OUTGET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:24.357300997 CEST1121INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:24 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 880
                                        Keep-Alive: timeout=5, max=73
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 05 49 44 41 54 48 4b ed 96 db 4b 54 51 14 c6 fb 63 82 48 0a bb 78 cb 6e 76 31 0b a3 b0 cc 4b 62 45 0f 61 da 24 3d 85 e5 a5 28 89 b0 49 cb 20 b4 31 c3 8a 24 53 d3 20 0d ba e8 68 6a 51 e3 c8 0c 8e 97 c4 1e 06 9a 51 99 d7 19 71 60 75 be 35 7b 1f cf 38 67 4c 03 a7 87 fc c1 c1 d9 df 59 67 7d fb ec b3 f6 da ae a1 7f c4 aa 71 c4 f8 cf 8d cd 3d bd f4 fe c3 47 31 5a 59 82 8c 73 72 4f d3 da 75 51 64 ac ac 12 ca ca 11 64 dc d7 d7 4f 49 fb 92 d9 fc d4 99 b3 42 d5 e7 c7 c4 04 8d 8d 8f 93 cf e7 13 ca f2 08 f9 c6 d3 33 33 74 2e 2f 9f cd a3 37 c7 d0 e8 d8 18 eb 96 c1 41 2a 2e bd 46 69 e9 19 b4 7e 43 34 df 97 d7 a1 d4 23 54 5c 52 46 36 bb 9d 63 97 42 d8 e2 aa 30 56 aa 89 9b 5e 35 b3 36 37 37 47 37 cb 6f d1 f9 02 03 ff 85 59 66 76 0e c5 26 24 aa b1 d0 86 1d 23 1c [TRUNCATED]
                                        Data Ascii: PNGIHDR;0sRGBgAMAapHYsodIDATHKKTQcHxnv1KbEa$=(I 1$S hjQQq`u5{8gLYg}q=G1ZYsrOuQddOIB33t./7A*.Fi~C4#T\RF6cB0V^5677G7oYfv&$#aA[~kNXZ&nFFGmG'/qlL|"Xz&'<|4\.7mF@Og5]O]ikyr5a:SBQdzFXLm;ZqIDO,1gjjJ_4<}&`0)X!-5q\P(#HyH"9r[n$Z%BB,X<JnW8\/+<l|-.LB$-Ju'~FPzP(T=t4``a+ucsrir'rK !@AyH|Ttc6FSG;qGE|{GIhv4[~5kzXf8db\80ppAt`*<ZlG!D@%{P_n-+n^b "zGJtIENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.549716192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:22.582071066 CEST387OUTGET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        Origin: http://buymore.com.ng
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.175237894 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Content-Length: 8178
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: application/javascript
                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 [TRUNCATED]
                                        Data Ascii: rm ZJO2SuSEOb`hdU|I>~Y{EMyj}ULa/']B9oj!v3"W* E{`."e)l'm{X'4+)p~!G4A5yT)KHo,9R+FF9~Fv_ xY<#E>z&,q8V7TTTZt:bm2xpYuIl;(p0`v_&\o:@i[n\T8)a:(Qf3W>KGvLfTR}I:zb`_\5k_BAq+Tlw+wOysr5d6l0:"<wp%phv#^sy8Aypo2Vh9aX*xj8)SgRP) |.rgv~8gse]F.k]\LcF/+|w<EgnqjaTL0_>{Wo)hh=p)RR*>ajP!t3^*q]>|N'u`";".7yF2Yz$\\^pxgTMi1]xSnDZS{6u:<Z}RzN
                                        Oct 6, 2024 20:27:23.175250053 CEST1236INData Raw: ba a3 c4 2e cc b2 6a cf 10 ce 67 06 8a c6 66 8d 45 be fc d7 38 f8 72 39 1c f6 6f b8 99 a4 9e d7 14 30 74 48 7d 29 c2 ce 0c 61 9a f9 78 9a 4c 3b 24 10 63 d6 48 a8 2f 2c 87 78 65 bc 37 db ee 16 2a 46 42 d7 67 ab d6 9b ee 72 01 9b f7 c1 92 cf 2d df
                                        Data Ascii: .jgfE8r9o0tH})axL;$cH/,xe7*FBgr-5#*p,>41PJea +c3ddF,tF'mG!R &x2%[O}3nLsUH-W(%s5ZB!LlhC1s(TvroF#p;;
                                        Oct 6, 2024 20:27:23.175260067 CEST448INData Raw: 0e d5 25 f2 4d b3 10 e3 85 98 3c 95 ad d6 73 b9 98 2c c3 66 49 d6 1e 78 8e 6d 5d 59 28 4f c9 98 b0 c5 74 d9 75 2f 46 34 9f 63 6c 94 27 84 b0 8b a9 6e 1b 53 35 f0 94 c8 68 b8 74 45 bb 20 7e 2f f9 f5 65 8f 35 f8 e7 66 5b ee 3c 64 ef fc a1 00 7c 41
                                        Data Ascii: %M<s,fIxm]Y(Otu/F4cl'nS5htE ~/e5f[<d|A:xYGZdG_j2$UbFs@nhH_|YX[${I}M8$sK-L>%d?b8zt0yOr(Zt [Yc+K
                                        Oct 6, 2024 20:27:23.175271034 CEST1236INData Raw: e5 fc 14 29 17 65 50 5a 48 a5 87 8c 47 3b 07 51 2f 4d ff 34 20 dd ae 57 ad 4f 27 8f af 33 1f 83 96 ab 02 b2 e1 10 70 b3 e1 90 9a d8 e4 b9 03 ef e2 d2 94 25 58 91 3e 08 31 7e 89 58 c8 c1 82 4e e1 2a ef 1c c5 54 a1 a8 41 17 b0 0a cf 17 e6 de d0 5a
                                        Data Ascii: )ePZHG;Q/M4 WO'3p%X>1~XN*TAZ(;c^ kqTO\r][af`[@f[zcbsqYkL6q_it8Wf3iik2j,[u>q*@D(
                                        Oct 6, 2024 20:27:23.175282001 CEST1236INData Raw: da ec fc b4 98 2e 87 c3 fe 8d 1b 21 e1 ec 2a 60 5c 85 bb 2b 54 8a 82 8e a6 2c 46 9a 52 e9 e9 39 38 41 39 59 27 96 9f 2b 34 c6 1d 58 07 94 25 ea 02 ec 2f 8d f0 5c 35 f0 34 8a bc 95 1e 6d f6 84 d2 79 f2 e3 f8 f4 e3 88 cd 7f cc be f8 31 0e bf 8c c6
                                        Data Ascii: .!*`\+T,FR98A9Y'+4X%/\54my1_'[1S)e-e:A3Z_5Uh_c**I,O&DkIA.w5BL~d:|a+J6t"w]][&77Pzw0{DmB%YQe~sU]GB1-
                                        Oct 6, 2024 20:27:23.175292015 CEST1236INData Raw: 6a 2a 90 78 58 a8 25 0a a8 96 ac 33 3e 22 cc 40 2c 88 dc 79 33 46 77 59 4f 78 7d 69 3f 63 d0 19 1e bd 29 cf af 78 6e 23 cd 9b 55 eb 8d 3f bf d6 b7 73 b4 c9 58 19 ef cd f6 ea 72 89 76 85 05 e4 5d 7e 38 76 91 e6 79 c9 25 88 0c 62 57 a8 14 e8 1f 18
                                        Data Ascii: j*xX%3>"@,y3FwYOx}i?c)xn#U?sXrv]~8vy%bWG_~6!yI?~xiST=F&k7q+| pxgTMyF;v|(3XVVnxWiixtVX;+]
                                        Oct 6, 2024 20:27:23.175364971 CEST1236INData Raw: a5 9d 97 c8 54 bc 35 99 ca 15 58 c7 49 dd 0e d9 e8 eb 42 18 6b b7 81 59 e8 a0 85 89 a1 d1 33 f4 22 ce 5b 94 1b 8d ec 0f 25 98 3c d2 ec 88 e1 40 ff 79 42 03 3e fe c7 0e ec e1 1d d6 a6 de d8 40 f0 40 5f 5a 57 50 38 88 02 b8 87 85 e8 5c 2f 31 88 35
                                        Data Ascii: T5XIBkY3"[%<@yB>@@_ZWP8\/15]) K)7)~7mwG+*)k&RYof2essdSByC=)!co^=e|R[@kw5r(l^wOb|GX1mN^G
                                        Oct 6, 2024 20:27:23.175374985 CEST642INData Raw: ce 40 e7 fe eb 72 c8 b2 2c 0e 35 80 2b 25 d6 e5 ee 59 9a 42 01 56 86 82 d9 9d 51 59 34 19 08 51 0e 87 a9 d1 ce 14 10 ef a5 d5 94 7c 7c f6 fd 9b 57 6f fe 94 44 3f dd ab f9 29 32 65 f8 46 5b 73 07 59 e4 4d f4 53 7f df 9f a2 0e 57 24 75 16 ed 55 51
                                        Data Ascii: @r,5+%YBVQY4Q||WoD?)2eF[sYMSW$uUQDhLvjW:q)E9HJ^g\iVKTX87%G72x7GkPfA@$I;A$&W#%Jrc.0K<@HmZ&`
                                        Oct 6, 2024 20:27:23.175648928 CEST642INData Raw: ce 40 e7 fe eb 72 c8 b2 2c 0e 35 80 2b 25 d6 e5 ee 59 9a 42 01 56 86 82 d9 9d 51 59 34 19 08 51 0e 87 a9 d1 ce 14 10 ef a5 d5 94 7c 7c f6 fd 9b 57 6f fe 94 44 3f dd ab f9 29 32 65 f8 46 5b 73 07 59 e4 4d f4 53 7f df 9f a2 0e 57 24 75 16 ed 55 51
                                        Data Ascii: @r,5+%YBVQY4Q||WoD?)2eF[sYMSW$uUQDhLvjW:q)E9HJ^g\iVKTX87%G72x7GkPfA@$I;A$&W#%Jrc.0K<@HmZ&`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.549717192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:22.582108974 CEST412OUTGET /tamask-v2/MT/Folder/icon.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.175399065 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 29430
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec 7d 07 78 5c d5 95 bf 64 79 93 ec 6e 36 d9 6c fb ef 66 71 08 84 8e ed 69 ef 8d 0a 10 48 36 21 64 53 d8 64 03 58 32 bd 85 d0 21 74 83 71 37 b6 34 33 92 25 77 c9 26 94 90 85 10 42 49 42 e8 bd d9 74 0c b6 71 2f ea 2e b2 ea b4 7b ff e7 dc f2 de 7d 33 6f a4 d1 68 66 34 23 cd fb be fb bd d1 a8 bd b9 f7 9e df f9 9d 7a 8b 8a 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 35 86 2e 5f 95 a3 a8 f1 22 17 7b 1d a8 74 fe c3 4b b7 ba bf a9 7e bf ad 56 2f 69 f1 6b c5 cd b5 3a fb ba 25 a0 17 b5 07 f4 c2 c4 15 ae c2 95 c2 d5 ec d7 8b e8 aa ef 15 ed f5 6b 45 2d f0 1a 64 ab a4 ab 41 9f 20 bf df bd 54 ff ea 9a 4b [TRUNCATED]
                                        Data Ascii: PNGIHDR\rfpHYs~ IDATx}x\dyn6lfqiH6!dSdX2!tq743%w&BIBtq/.{}3ohf4#zW*\pUW*\pUW*\pUW*\pUW*\pUW*\pUW*\p5._"{tK~V/ik:%kE-dA TK.wufU/>qgzFW{c<>(VEm55<EBiV^m2vWv*O{/vk3r?tN@p<t.%j~@-C*t*\*{ykK:0GhOv6-=xNwQY?*Mkt'vp+ov@Y3 kl^t"p*2};z&%4y~CKtLZt#rZzRe$0yy.(<T9)@tC#h[@/e<@( AWsbJ%:fZUKul1.b`Eii ?\v9a$TOs"(z 0HRzhi)>|e|H@G+5&/C"_W=(jjk.qv39sr7}}?.Fs=
                                        Oct 6, 2024 20:27:23.175412893 CEST1236INData Raw: 97 5f 71 2e c0 fd 2b f0 f5 5e 66 7f 08 06 00 03 05 1f 1f 8e bd be 07 d8 00 98 04 dd 40 5d fa 3a ea f4 28 a2 57 1f 7c 18 f8 60 03 f0 c1 fe 00 1f f4 47 ad b5 56 a7 21 37 0f b4 a2 66 64 06 3e 9d d1 a1 c2 55 b8 f2 fd 6a ae f5 82 c0 cb a8 98 97 69 fb
                                        Data Ascii: _q.+^f@]:(W|`GV!7fd>Ujixmw/J%z;=@OcZ_?8_j=?.KX"?]b<zbA%bgZ|(PD^@o."}KZYvR;m;&%C
                                        Oct 6, 2024 20:27:23.175424099 CEST1236INData Raw: 2e 00 41 e1 1a 06 cd c7 10 1e 68 fa fd f5 27 4a 4f 3e 73 44 c7 28 9c 93 60 ff 35 c1 38 d0 67 38 f5 40 e0 d1 be 67 ca 4b b7 68 7b 95 f2 6f 07 ca ff c0 2f 53 a4 fc 89 58 40 a5 53 98 01 ce 56 18 5f e3 20 e0 2c f6 a5 9a 14 c4 6c 7f 11 4b 84 fb 97 40
                                        Data Ascii: .Ah'JO>sD(`58g8@gKh{o/SX@SV_ ,lK@0rP5Msj:^xlY$SP,1ZEQ*\^5W|.^u2EBz\_5_:s)/+[7Ki{o=$h1
                                        Oct 6, 2024 20:27:23.175446987 CEST1236INData Raw: cb 8c ed 3f 2c 93 00 51 b5 01 4c 82 f7 67 79 fa 87 69 12 c4 82 81 8a ee a6 d3 90 b1 02 bd 07 be f7 20 68 83 ef c6 02 81 b0 1d 8b f6 d5 78 8a f6 f2 1a ef 82 e4 8d e2 d5 51 ef 32 9c 7a ac c5 9c 9f b7 d6 da af 64 80 c2 d7 87 c3 fb 33 60 6c ec 32 8b
                                        Data Ascii: ?,QLgyi hxQ2zd3`l2d>"} ~(Z?blT:.?8?tO_7pF,Xy&w:Z0I'#JD4G?m|Jbn(iJ@&+(\xN^mStLX1pMz-jrY%c5+
                                        Oct 6, 2024 20:27:23.175456047 CEST896INData Raw: 55 43 20 44 33 58 4d 71 65 5a 4b 7f 47 c5 24 40 d4 5e 71 a1 33 f8 c9 5c 4f 90 99 04 7e 3d fd 20 10 63 6f b2 4d 29 72 0a f0 ef 77 0b 3b 15 5e 6f eb a8 d3 16 0e 34 ea d7 80 c6 bb 01 c6 f5 fd ab b5 eb 07 0a e3 7a 9c 0b 60 00 d7 75 2d d3 7f 0d f3 f7
                                        Data Ascii: UC D3XMqeZKG$@^q3\O~= coM)rw;^o4z`u-4sLE0rm)^2(>2-x|=paK0v! .H!Re>0,9!Me,ICo/fOd|xJ$aOu
                                        Oct 6, 2024 20:27:23.175457954 CEST1236INData Raw: 84 e9 74 fe d9 51 7e cc c3 78 ea 7a 77 70 3c 51 fe d8 93 83 02 fc 3e 00 e3 48 e1 03 28 ae 39 ef 44 10 fa 69 53 b0 07 c0 44 01 00 0b 56 f0 16 60 21 df d8 66 00 83 9e 57 08 66 50 f8 f5 3b 3c 41 66 12 98 47 98 8f bc a0 28 86 05 74 8c 33 67 a0 fa 39
                                        Data Ascii: tQ~xzwp<Q>H(9DiSDV`!fWfP;<AfG(t3g9uyQ-h\g?&@trM|UK<"08>`Pk]AH&AlV=t!7rC:K%;><<F~B/Hh`c0)o,=+K17
                                        Oct 6, 2024 20:27:23.175468922 CEST1236INData Raw: fd 48 74 28 c7 27 73 3d e1 95 17 3a 43 05 ca 9f b6 f3 00 44 17 20 e7 19 f2 fc 8f 45 95 53 07 3b 1e 9c 39 02 25 0b 78 84 75 07 c2 33 02 0a 93 99 ce 23 cc 83 3b 13 9e 57 28 4e 15 62 9d 83 11 00 b8 f6 17 83 e4 a3 f6 8f 6d fa 91 e0 1c 3e f2 f2 6d ee
                                        Data Ascii: Ht('s=:CD ES;9%xu3#;W(Nbm>mOMe2]\?mP'Hk>#C;Pe=+M3 o~??z5BV_w~Q}2+H@ZBtpp;hw^$d4@Djm&)?3"P
                                        Oct 6, 2024 20:27:23.175497055 CEST1236INData Raw: 1f 04 2e 92 5b 00 a0 19 00 70 a8 7e 0a 03 00 78 5e 06 02 ed 73 39 18 3c fa cb e3 19 08 f8 0b 20 90 61 e1 97 5d 80 58 47 ef 6b 86 55 03 60 c9 06 c4 74 60 51 13 c0 62 88 55 ce 8f 0b 35 01 99 b5 f7 51 f8 51 48 ee bd 78 32 dd 76 d7 37 81 46 73 e1 01
                                        Data Ascii: .[p~x^s9< a]XGkU`t`QbU5QQHx2v7FsL{SsI@`u$mpG652d9 }/>L/tM&@6-GB$ /O{)3I}!h5p,* IDATEfQVc
                                        Oct 6, 2024 20:27:23.175508976 CEST1236INData Raw: 26 56 35 5b aa c2 df c2 4d 00 56 0f b0 6f f1 d1 d1 5c aa 07 30 2a 01 95 42 a0 54 46 22 e7 20 26 0d 61 c8 14 d8 94 0d 08 14 80 40 d9 83 9c 01 54 3a df 05 a5 7d a4 90 59 85 01 38 87 27 fc 7e 71 46 60 f5 b4 e3 8b b1 16 40 38 02 69 21 13 30 4e eb b3
                                        Data Ascii: &V5[MVo\0*BTF" &a@T:}Y8'~qF`@8i!0N'+B6J>8 K!sLRB+X-Ed1"q@@vDnMA|hD_'3'"pL"k?gLBt;(Cj`EH!U
                                        Oct 6, 2024 20:27:23.175519943 CEST1236INData Raw: 77 b9 0f 91 fb bc 91 ee 25 27 4a e1 b7 84 e3 b2 aa ed e4 81 1b d6 82 a0 d1 07 80 11 16 02 a5 1f 04 0e 23 ed 0b bf 45 e9 6f 74 da bc 44 eb 69 ba c4 d9 8b 40 7e cf d9 bc 29 0b ae 7d 60 ba 75 fd f3 dc 57 c0 cc 9d 86 f3 98 59 7e 97 12 c2 97 8d 7d 8a
                                        Data Ascii: w%'J#EotDi@~)}`uWY~}OL%]d"69``1ErvooKN?FkpZ0u4?.OAs1v>&Bgz#OU~k(Sjsx0/*
                                        Oct 6, 2024 20:27:23.175856113 CEST1236INData Raw: 38 58 77 02 63 7a 31 00 60 d9 17 31 8a 42 82 01 7b 4f 3a 8c 51 c1 74 34 68 f4 bd b9 6e fa f8 f5 2e ba ec 02 a7 74 34 d3 ea 4c 83 81 3c 03 40 30 70 96 95 5b e5 fc b1 50 d0 13 a5 e6 af 49 07 00 c4 94 09 0b 64 71 1c 0d e3 a0 38 8a 38 a2 78 df d3 65
                                        Data Ascii: 8Xwcz1`1B{O:Qt4hn.t4L<@0p[PIdq88xeIDd]B_j}n7&wBDd}";f;,_SdQ/ZpDNlN5`{?fCk}xpF?W`p`bLpwLfEpxzJ


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.549718192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:22.584625959 CEST412OUTGET /tamask-v2/MT/Folder/logo.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.175575018 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 3393
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c5 00 00 00 2e 08 06 00 00 00 98 bb dd b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0c d6 49 44 41 54 78 5e ed 9c f9 5b 14 47 1a c7 f7 af c8 0f d9 1f b2 79 56 92 a8 18 45 25 06 4f 2e 13 0f 94 68 34 31 6a 4e bc 23 f1 40 04 83 07 02 72 89 82 82 78 61 8c 49 4c 34 5e 78 ac 49 34 de 91 78 46 14 54 10 74 64 44 88 5c 02 c3 7d 7d b7 ab a6 6b ec 6e 6a 86 1e a0 77 cd 6e 7d 9e e7 fb 30 5d f5 76 bd dd 3d ef 77 a6 bb ba 99 bf 41 20 10 a8 10 a6 10 08 34 08 53 08 04 1a 84 29 04 02 0d c2 14 02 81 06 61 0a 81 40 83 e1 a6 38 b3 6d 35 2e c5 7d 88 9a 7b 17 d1 d6 54 2f b7 76 3f 6d cd 8d 68 2a 31 c1 b4 67 05 76 05 8e 45 4b 73 93 dc 23 10 38 87 a1 a6 68 6e 6c c0 37 61 01 58 3a fc 45 a4 07 8d 82 39 69 02 aa cf 6e 43 4b 65 31 da 5a ba a1 68 5b 5b d0 5a 6f 41 cd d5 03 28 de 31 03 67 97 8f c6 f2 b7 7b 20 e2 9d d7 51 6f a9 92 83 04 02 e7 30 d4 14 b5 55 4f f1 [TRUNCATED]
                                        Data Ascii: PNGIHDR.sRGBgAMAapHYsodIDATx^[GyVE%O.h41jN#@rxaIL4^xI4xFTtdD\}}knjwn}0]v=wA 4S)a@8m5.}{T/v?mh*1gvEKs#8hnl7aX:E9inCKe1Zh[[ZoA(1g{ Qo0UODi}DqcU^Cmu@(\3yK\8[Kh95UJ0_]`^OT@+h}jF[}]5E)(8!#.OzR8tCMCT`beJDB\P$~85Wp~?VHKPNa)Sn2W1jVC`L}QgD 85[JEA2/B/BRe'.N"}y/w,-:yKj[gq'2;uI&sMau%Z'E}\|E%%Sr|Gr2b[s//&%.f.:FCB./=mAQ!OV=^eSVV|p}QyybyGuov1C1dje%>GL~m|'O*GG>i!=v<<pl1>jh^L*|'\y+5nv= 1<368 lM
                                        Oct 6, 2024 20:27:23.175585032 CEST224INData Raw: a9 5b e4 1e fb 28 4d 41 a4 fc 10 50 b6 3b ca cb e8 4c fe c3 47 8e da e2 67 cd 99 87 55 ab 23 e1 37 7e 02 5d 7e 73 c8 30 dc cd c9 91 23 d5 d8 33 85 d2 10 33 a5 f1 6a 6b 6b e5 1e e7 30 d4 14 47 36 2c e7 16 2c 4f cb bc 5f c2 c9 85 83 51 18 2a 9d 42
                                        Data Ascii: [(MAP;LGgU#7~]~s0#33jkk0G6,,O_Q*BiLQ;Wpi{y+5vrjA?lH]'=lN7&oIuIiUzLd\^,+C54y*+;?b),*x*hZ;`sLQ3Ne/
                                        Oct 6, 2024 20:27:23.175595999 CEST1236INData Raw: 27 d2 66 79 71 c7 50 6a ed b4 61 b8 93 71 42 de 0a fd b0 83 cd de 2c a2 07 0f 4c 08 59 16 46 5f b3 22 7a 1e 4d 41 4e 15 48 fc b9 f3 17 30 c2 cb 17 ee 6f 0e c1 a3 47 8f e4 5e 3e ca fd 21 7f 07 0f 1b 41 db bf 5c be 92 2e b3 02 d7 63 0a 96 ff 97 13
                                        Data Ascii: 'fyqPjaqB,LYF_"zMANH0oG^>!A\.c'ugy=&X_<Gi?Fii)m,^re7n._5E~rocX"B8cmsQ"*:xN_?(//pO*ZPd|nSn;?3
                                        Oct 6, 2024 20:27:23.175637960 CEST965INData Raw: 65 65 b4 8f 68 df fe 03 72 ab 15 f6 4d 41 ee 70 f3 b0 77 7c 94 c6 50 5e df 38 8b a1 a6 68 31 5d e4 17 ad 42 55 a9 a3 a9 39 d8 72 65 b2 b7 fa b4 28 de 55 6a 7b eb d9 b2 a4 8a 58 85 69 ec a8 e9 37 fe e3 14 8e e8 4e 53 90 18 7b ea 08 bd a6 28 30 9b
                                        Data Ascii: eehrMApw|P^8h1]BU9re(Uj{Xi7NS{(02-{g]:FrD3g#6>6ND&7x8:>Jc8.:9jS}-)Ne,)Npd?Kgu-)$6yulK.{;MaOic:NcD?3
                                        Oct 6, 2024 20:27:23.238099098 CEST415OUTGET /tamask-v2/MT/Folder/confirm.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:23.399132013 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 2854
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 00 57 08 06 00 00 00 76 af 50 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a bb 49 44 41 54 78 5e ed dd cb 8f 1c 47 01 c7 71 a4 88 3f 00 89 bf 04 fe 11 90 7d ca 09 0b fe 06 90 2d c5 9c f6 e4 0b 07 cb 97 95 2c 90 2c 07 c1 d1 07 ef 61 b9 fa 21 2d 0a da 51 50 36 04 8b c5 d8 e3 1d af 93 f5 03 27 2b 9b 14 fd ab ee ea a9 aa e9 ee 9d 7e cc ba a7 e6 fb 91 5a 99 e9 47 f5 6b 53 3f 57 77 75 cf 0f 0c 00 00 09 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 56 e8 3f 27 a7 66 fb e1 cc fc e2 8f ff 34 3f f9 dd c4 fc f8 b7 7f 35 3f fc cd 43 3b e8 f3 4f b3 71 9a a6 79 34 2f 80 cd f4 ee dd 3b f3 cd c9 4b f3 64 7a 64 1e fd eb b1 39 f8 ea 91 f9 fb [TRUNCATED]
                                        Data Ascii: PNGIHDRWvPPsRGBgAMAapHYsodIDATx^Gq?}-,,a!-QP6'+~ZGkS?Wwu"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"V?'f4?5?C;Oqy4/;Kdzd9Wvg4ynv81?_?l5h{ifZF75?47=3<i_Fe,it!oNo5/4iZ2*l?8P?g4*CeLieFP_y yuL,"??2--S< /PzUplpqo"tCQY\5]Bt!gLW>+_|u1v8*9#uql\KN~-IUsN|UsNp97z<P,=Q>Ju<'GuVuiZ7Zo^.Zq9%RKAsn}i]n?RKA<Zo"Z{#2zH[2GL[7h9%us\R>\cs-MQI#+dv1I:nmq2{N_/W|[Qmd\K#I:nmq/(d6o^2w2;rVuk6
                                        Oct 6, 2024 20:27:23.399151087 CEST1236INData Raw: 19 01 d7 92 7e e6 46 21 d3 f9 fe 5b 8f 80 73 f7 e1 b4 0d af de bc 65 60 60 18 f1 e0 7e f2 a6 f7 fd 37 b5 e8 5a b6 e0 dc 7d 38 6d c3 26 23 e0 5a 72 0f 77 eb 17 01 3a e9 11 70 5a a7 d6 ad 6d a8 fa 1f 8a 81 81 61 3c 83 02 46 43 2f f6 72 e5 15 73 b7
                                        Data Ascii: ~F![se``~7Z}8m&#Zrw:pZma<FC/rsmApoRepkm,([K6Z^q2GD'^hN&9zc3p0l`<&#Zw_<>z9%^`#:eZRl :8Q
                                        Oct 6, 2024 20:27:23.399167061 CEST624INData Raw: 56 6a de 3a 03 79 18 cc 2b 48 71 e3 e2 41 db 55 b5 3f 99 2c 1c b5 0f e1 36 35 95 93 59 d8 77 4f 34 2d af c4 17 cb d2 fe d9 69 15 95 f5 34 db a6 85 8a 3d 33 3f 4e fe be 78 9f 8b 30 5a 58 5f b1 3d f1 71 0f b6 55 c1 51 b5 4f 55 fb ea 8d 6b 3a 97 e1
                                        Data Ascii: Vj:y+HqAU?,65YwO4-i4=3?Nx0ZX_=qUQOUk:y:UY8hZget3B,7o!.kSW%/*>?\-RNxVVN487OD~Fn.n\4j_qr?=430|}Z
                                        Oct 6, 2024 20:27:24.197818995 CEST412OUTGET /tamask-v2/MT/Folder/tada.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:24.358823061 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:24 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 6472
                                        Keep-Alive: timeout=5, max=73
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 33 08 06 00 00 00 3a a1 30 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 18 dd 49 44 41 54 78 01 cd 5a 09 74 5b e5 95 be 6f 7f 7a 4f fb 2e 5b de 62 3b de b2 c7 59 49 88 29 24 69 3a a4 ac 01 0a 94 29 2d 2d ed 9c 96 29 73 e8 32 4b 8b 3b d3 2d 53 86 b6 74 80 12 4a a1 50 ca 12 4a 1a a0 93 90 06 e2 10 12 87 d8 89 9d cd b1 1d 3b 56 2c db b2 2d 5b fb f2 a4 b7 cd 95 12 32 09 0d 90 cc f4 f4 cc cd 79 47 b1 de d3 ff ff df ff df fb dd ef 5e 89 80 f3 ad b5 95 b4 bf b7 d8 18 99 0c 2a 70 f0 de 0c 5c 82 3d 01 0b 99 d2 19 ce 35 65 9c c9 34 35 1d dd 75 f5 e4 5b 13 f0 57 b2 1f 38 17 fa 8c 82 b9 e4 be e1 5d 87 0a 7f 53 ef df 28 fb f4 a1 12 bf b4 ec bb 56 ef cc 1f 72 7a 48 8a f7 bd 7c f0 52 06 fc 5a e3 fc 45 2b bd d5 af 96 d9 3d 77 ba 1c b6 eb 6f 17 aa 27 ae 72 69 27 37 87 c3 6a f1 81 96 5d 34 54 56 91 10 68 d3 e0 32 ad b5 a5 85 6e 11 04 ba [TRUNCATED]
                                        Data Ascii: PNGIHDR33:0*pHYssRGBgAMAaIDATxZt[ozO.[b;YI)$i:)--)s2K;-StJPJ;V,-[2yG^*p\=5e45u[W8]S(VrzH|RZE+=wo'ri'7j]4TVh2n/3_+{htp,(&3~Vy&uN<if{><4g;nthi2;^n`}&N0wB>USo>#O_zcYEQ@Tq$)Dc`c}[.qX{u-_xJt6rbsEZNK9sz*4:p%3g$GL+|BN:,*xai5S/YjDl_iIH|jZ5:!h X-K1QSiVSS!-LMi}7!v56w}eQz73>Ce??/Ogn;{%)Y,?b=59Ey9M1gI?&}%:5p{q/g,4{*(z,;]{^Y{^\!-e/1\tSwA9Co'BizC_(BMIZR.S
                                        Oct 6, 2024 20:27:24.358850956 CEST1236INData Raw: 53 d6 3c be f5 b1 ea 63 cb e6 99 1f 16 cd c4 bc 9d 7f 54 37 02 44 1f bd 37 74 30 fb e8 31 cf e3 8c 1c a7 73 d1 94 12 18 ea 7b fc f9 c8 40 f2 3a 67 79 17 72 e1 61 37 e9 5d 2a 1a ed 6b 4e ed 79 64 1b 74 c3 65 db 66 80 fc e6 de b6 40 1d 38 4d cf 54
                                        Data Ascii: S<cT7D7t01s{@:gyra7]*kNydtef@8MT/&5h0-etq9QP|O}pfTfyu^k^"^MQYa!C]$6.ra2=O.gO{xKqzrZmJt2
                                        Oct 6, 2024 20:27:24.358865976 CEST1236INData Raw: 05 c6 49 1e 7c a5 2e 70 c2 34 28 a8 6d 7d 2e 01 92 47 08 e4 47 02 14 86 02 95 31 d2 a5 6e eb 2a bb d9 30 c7 22 3c fb 5d 62 c2 f7 cc fa 4d a1 02 a0 22 5d 0f a6 72 72 5e ca 64 45 92 02 da 68 35 33 3e 41 80 89 22 9f eb d0 b6 69 4a d7 f5 5d db ee fb
                                        Data Ascii: I|.p4(m}.GG1n*0"<]bM"]rr^dEh53>A"iJ]G+hy.c|ge\zXQX2!^A@Q9xDJGb@<t`0U?NQ) trk \yP1wMN5C6U!XOE]C0xQ8WZ!@
                                        Oct 6, 2024 20:27:24.358880043 CEST672INData Raw: 36 35 e8 48 b3 9c 61 0c fc 75 6d 90 0d df 0c 5a 06 05 a8 a6 43 e8 d0 0c e0 b9 35 08 e8 bf 80 ca 8d 15 c8 07 01 51 67 c1 60 da 24 cf 04 be ac 12 60 30 9a 80 36 31 70 b4 87 84 ee 01 3f 0c 66 bd c0 60 4c 55 19 fa 60 95 67 17 2c f5 b7 43 55 dd 69 8c
                                        Data Ascii: 65HaumZC5Qg`$`061p?f`LU`g,CUiezMvy{S.0nil*GsLU|10$!rjRH!d0dCfY3$,z)Cvl{^6]7d._6
                                        Oct 6, 2024 20:27:24.359117985 CEST1236INData Raw: 7b 3a 48 11 1b 24 90 76 4d 65 16 30 7a e2 40 71 a8 3a 05 5c bc 91 47 20 f8 ca e0 2b 3e 8b e9 0f af 2c ba 5f 06 cc a8 93 a7 4f 8f 40 28 94 86 0c e6 1f 91 97 c1 69 50 80 23 34 7a 3c a3 5a c5 7a e7 ec d9 57 78 6e 11 4d bc 67 3c 98 b5 3c f9 cc d8 16
                                        Data Ascii: {:H$vMe0z@q:\G +>,_O@(iP#4z<ZzWxnMg<<Hb`U3~q:ciw[A,*8}HR^Dw!@LcEHfZ G<AC1 QyLH0n<:/Ao\_4/T&Mi{2N@*5.w g`F9kg
                                        Oct 6, 2024 20:27:24.359190941 CEST1098INData Raw: 67 ad af c4 70 85 c3 a2 78 b2 31 39 04 7f 82 f7 8a bb 75 31 30 d8 b9 9b 6b b3 f1 e5 aa ac 62 fd 4e 16 93 74 49 4d 17 e6 18 16 06 df bb 0d 19 c8 84 94 4c 40 b8 af 12 fa ed 37 43 ed ca 0e b0 95 74 21 00 64 26 43 81 14 c8 33 e5 26 0e a9 17 e8 76 28
                                        Data Ascii: gpx19u10kbNtIML@7Ct!d&C3&v(#04{!c:s[,jR,h?f1+ryGU@8t+mwh0D|\F.eP@*V.=H]J!79A8q$MFi7


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.549720173.208.194.98801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:23.187072039 CEST364OUTGET /css/Crypto/fonts.png HTTP/1.1
                                        Host: 0174meldingen.online
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/css,*/*;q=0.1
                                        Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:24.337930918 CEST194INHTTP/1.1 404 Not Found
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Content-Length: 0
                                        Keep-Alive: timeout=5, max=100
                                        Connection: Keep-Alive
                                        Content-Type: text/html; charset=UTF-8


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.549722192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:23.488837957 CEST300OUTGET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:24.074800014 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:23 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Keep-Alive: timeout=5, max=75
                                        Transfer-Encoding: chunked
                                        Content-Type: application/javascript
                                        Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 6b 9b e3 b6 b5 25 fc 7d 7e 85 c4 f4 d0 40 0b 62 49 ed 24 33 a1 8c d2 d3 ae 6e c7 4e da dd 8e bb 13 9f 13 16 9d 07 04 36 2f 55 14 c8 22 a1 ba 58 64 7e fb 6c f0 a2 4b 55 b5 7d ce cc fb f6 45 04 b0 6f 6b af b5 ce 5e 4e 27 57 7f db 42 f5 30 b9 7d e5 bd f2 7e 3f 69 26 44 d2 f1 ed 9b 62 ab 95 30 59 a1 f1 fd ea c6 be 79 45 95 9c e5 99 04 5d c3 e4 e5 d9 ff 98 c6 5b 2d 6d 06 11 2c a2 3b a7 88 ae 40 1a 87 73 f3 50 42 11 4f 36 85 da e6 e0 ba 9f 09 78 70 5f 16 95 a9 d7 a7 57 2e 3c 55 c8 ed 06 b4 59 47 d8 79 ba a0 fe 61 10 dd 65 31 99 1e 52 a8 49 ab e2 6e a2 e1 6e f2 b6 aa 8a 8a 38 03 fe 0a 6e b6 59 05 f5 44 4c ee 32 ad 30 e7 2e 33 29 de c6 4a 87 ae 2a 30 db 4a 4f 70 0a 6d fd ee 97 38 b8 35 c4 99 06 e5 4c 47 b8 7d fd ba ff f8 26 cd 6a 76 ba f9 ad a8 26 92 07 21 53 47 e0 19 70 e9 d5 96 2e 16 e3 49 16 5a 0a c3 12 3c 96 db 3a 65 29 1e b0 21 dc 7f 88 59 c6 77 2d bb e2 99 67 8a 8f a6 ca 74 c2 ae f1 92 8a fa c3 9d fe a1 2a 4a a8 cc 03 cb 6d d2 86 3b 9d 56 0e d3 fc [TRUNCATED]
                                        Data Ascii: 1faak%}~@bI$3nN6/U"Xd~lKU}Eok^N'WB0}~?i&Db0YyE][-m,;@sPBO6xp_W.<UYGyae1RInn8nYDL20.3)J*0JOpm85LG}&jv&!SGp.IZ<:e)!Yw-gt*Jm;V%B{"-+e}7\^YJLogs\*1%gIE%5d*La9Y9tGa9uUAIR$`N1)X@~'-n*.;ZP&uCgq#xaQ@Yts3,v{1br.Eb1x,Ot~m8jpC_M/1nH-&L2{|\2 {Ee|6u\gp|4#]1`1K`6e)_<}UH(r<PuONC2:*he7#6I8%atee1<r"N&QjqEE%O(dI+uN!y&n_WxJb.]t-Wx>rOdl,4]IB
                                        Oct 6, 2024 20:27:24.074826002 CEST1236INData Raw: c2 77 ae fe b6 85 ea c1 99 91 cd ec 7b 61 52 af b2 cf 1b 42 a9 57 41 99 0b 09 e4 ec f2 cd 59 c2 1c 87 b2 ac fe 11 84 7a f0 a7 0b 06 55 55 54 27 1e 36 69 55 dc 4d 34 dc 4d de da 18 3e e1 bc a2 28 8f 8d d8 b2 83 1e 27 c5 3d 44 67 7c 42 11 71 39 ab
                                        Data Ascii: w{aRBWAYzUUT'6iUM4M>('=Dg|Bq9cf~G=h+(\W`'u{Ik%{hL'ddmzFPj&/!-=iZjth.|k~!aO6Vr'EwE*La(`s4ez?!Q
                                        Oct 6, 2024 20:27:24.074836969 CEST1236INData Raw: bf ee 4e 65 2e 1e 1a 59 68 53 15 79 dd 28 88 a1 6a 54 56 8b 28 c7 82 34 53 0a 74 93 d5 1b 51 36 79 51 94 cd 66 9b 9b ac cc a1 c1 ed 74 53 81 50 85 ce 1f f0 70 b3 cd 2a 3b 4b 62 40 39 ec 1d 77 82 cb cb fb 57 8b cb 4b 73 79 59 5d 5e ea cb cb 38 74
                                        Data Ascii: Ne.YhSy(jTV(4StQ6yQftSPp*;Kb@9wWKsyY]^8t!kx&&9EHg{9/3~P,_4kN94~KEs<\:6r4C_]./~k<ac0f?pk!y{_;C;CSc
                                        Oct 6, 2024 20:27:24.074848890 CEST1236INData Raw: 10 24 f2 4a 51 21 6f ef 71 2f 8a 56 b5 6c d5 d4 54 0f bb 27 34 df 79 37 5b a8 1e 3e 42 8e 6c 14 d5 eb 3c c7 4c 4b b0 14 46 a6 e4 81 ee da 38 d3 22 cf 1f 76 d7 68 9b ad 95 b0 82 4d 71 0b 8f 48 69 db 76 68 9e 11 b1 27 e7 6f cc 79 b1 44 84 11 53 0c
                                        Data Ascii: $JQ!oq/VlT'4y7[>Bl<LKF8"vhMqHivh'oyDSho4Y' tw+A?GDbRvuz<)d:\W!b(^f!4dQF,ad*}`C<S'+Ge]Ne:$c,g@i<o@z(ze!i.J
                                        Oct 6, 2024 20:27:24.074861050 CEST896INData Raw: 98 fd 1b 91 b4 94 3d 92 f7 56 54 93 88 6b 4f 56 20 0c 0c 4e 22 4e a6 cb ad 71 e8 2a f2 6a 30 af 8d a9 b2 68 6b 80 38 d6 92 0e 73 d2 4c 29 d0 1d 94 63 77 44 f4 51 ba 46 2b 62 fa 9b cf d1 64 e3 5c 3d a7 5d 57 d9 31 6e 55 6c a6 ff 0e d7 9f 25 0d b4
                                        Data Ascii: =VTkOV N"Nq*j0hk8sL)cwDQF+bd\=]W1nUl%ICUVivy{{[(#c>g6j:3#H1&3kkO\B0GeSa[56`pokxWE8~rhdd)EoN
                                        Oct 6, 2024 20:27:24.074872017 CEST1236INData Raw: d1 70 37 79 6b 63 c4 f9 f8 80 4c df 4f ba 4c 36 d9 ea 0a 64 91 e8 ec 17 50 13 b8 2f 2b a8 6b ac f4 27 ce 4c f4 94 6e 75 76 b3 85 8f 45 65 4e fa 5a de 22 a6 78 10 32 e0 0b a4 68 61 bd 93 f3 29 7a 07 0c fa e6 cd b6 cc 33 74 01 d4 ec da be d6 d8 e1
                                        Data Ascii: p7ykcLOL6dP/+k'LnuvEeNZ"x2ha)z3tQ\e).r\ BqnVr[$t|N:By3"c?[vwSYv.(NDx'\ctq~cVbe4&}R9h"B^}
                                        Oct 6, 2024 20:27:24.074883938 CEST1236INData Raw: 33 83 e9 d6 25 74 67 c7 f3 e0 0e c5 35 e1 2a aa 40 5c b7 2d e4 35 4c b0 ae 76 5d ec 1f fd ff b3 1a c5 1f 8e 7a d3 ff fa 1e ff 4d c5 87 45 bb 35 fe ef 56 18 c9 31 21 65 3d 5f b4 a3 68 d5 3b 64 62 e6 1c ba 35 54 d3 98 ff a9 f0 b0 70 5d 73 a6 ce f9
                                        Data Ascii: 3%tg5*@\-5Lv]zME5V1!e=_h;db5Tp]sm[ZD0$VT+a#Iy5o@a8TUQgmY5g&p5/D@0E!;p*@T#X[%<Ls_0&)qc
                                        Oct 6, 2024 20:27:24.074894905 CEST1236INData Raw: e0 9f 82 24 3c c2 7c 85 d7 7e 13 7b 22 d0 ed f1 9b 28 12 b6 11 06 6d 52 fb f0 b9 e9 48 ed 54 d2 a8 02 71 dd ee 19 4e 87 b8 9f ae 51 31 a8 2a 84 28 a8 ff 0b 4a 95 d1 3d f7 ed c1 14 37 02 e3 7b bf 47 1c cd c9 c5 d0 84 29 ee 38 2b 79 1e ad a2 d9 8c
                                        Data Ascii: $<|~{"(mRHTqNQ1*(J=7{G)8+y*&vLP<TV1Sy_(p8~6{D^U1fa0Vt;!QB.4465CEHz$';wL~0fh!avzmR :wol3uS
                                        Oct 6, 2024 20:27:24.074907064 CEST1236INData Raw: f0 b1 a8 0c f6 19 3d 32 ec c6 ae f8 2d 65 a6 1d 4d 2e d7 a9 40 68 7e 3c e6 a5 1c 3b c8 62 53 22 c6 83 43 0e 7e 62 ca ba 00 ec 4f cc 5f 07 62 86 9e 0f ed 7e 53 5c 30 c2 35 22 9e 58 97 b2 83 f3 06 5e 24 2e 1c 73 74 76 14 c8 10 1d 1d 6c c3 b5 ea 29
                                        Data Ascii: =2-eM.@h~<;bS"C~bO_b~S\05"X^$.stvl)E0V){5 MQq1[Y}&P3vY6LsgLq87%D`l"`cFt5bX"~:$eW\_aD^P &*X]M8Q^i}
                                        Oct 6, 2024 20:27:24.074918985 CEST1236INData Raw: 8f 46 c8 6b 62 1b 8e 94 ef 67 d0 5d 8c 0b 45 7c b1 92 e7 d1 2a 9a cd 68 e7 2e 89 8e 15 99 ae 09 04 51 c8 6c a3 51 c8 e9 02 61 af 1e 17 f5 2c e0 f6 5d be a2 23 e5 8a 3f 02 21 cf 97 c8 ea 56 67 37 5b 20 8a fa 8a 32 e5 d5 03 b1 7d f2 78 5b 9f dc 66
                                        Data Ascii: Fkbg]E|*h.QlQa,]#?!Vg7[ 2}x[f5-!_}`i0-g!sTUp;@m0ym+=A+k5?%*)e;%/<kw`uEr4Iw|Xgu,%>s:<ght
                                        Oct 6, 2024 20:27:24.080048084 CEST1236INData Raw: 2c 2a 43 80 b2 37 9e 81 da e0 aa ae 0b 1e 6a 00 55 0d 64 ac 2e b7 75 fa d1 08 79 8d 99 6d 4b 57 16 f4 9f f9 d9 e5 c7 d9 59 b2 1a f7 99 7c 6b 89 b2 a1 88 ef da 61 85 89 f6 40 c8 14 39 de 08 83 df 3f d3 a6 41 a6 8e 98 41 fd a3 40 86 7c ba 68 29 8b
                                        Data Ascii: ,*C7jUd.uymKWY|ka@9?AA@|h)Z]<pVbm'8%Qd6,8+?)/YvHwqQ!W+xVWYl]@fxHq(`2,C9"()|,cht,M\8+JGZcL
                                        Oct 6, 2024 20:27:25.750250101 CEST295OUTGET /tamask-v2/MT/Folder/logo.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:25.967566013 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:25 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 3393
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c5 00 00 00 2e 08 06 00 00 00 98 bb dd b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0c d6 49 44 41 54 78 5e ed 9c f9 5b 14 47 1a c7 f7 af c8 0f d9 1f b2 79 56 92 a8 18 45 25 06 4f 2e 13 0f 94 68 34 31 6a 4e bc 23 f1 40 04 83 07 02 72 89 82 82 78 61 8c 49 4c 34 5e 78 ac 49 34 de 91 78 46 14 54 10 74 64 44 88 5c 02 c3 7d 7d b7 ab a6 6b ec 6e 6a 86 1e a0 77 cd 6e 7d 9e e7 fb 30 5d f5 76 bd dd 3d ef 77 a6 bb ba 99 bf 41 20 10 a8 10 a6 10 08 34 08 53 08 04 1a 84 29 04 02 0d c2 14 02 81 06 61 0a 81 40 83 e1 a6 38 b3 6d 35 2e c5 7d 88 9a 7b 17 d1 d6 54 2f b7 76 3f 6d cd 8d 68 2a 31 c1 b4 67 05 76 05 8e 45 4b 73 93 dc 23 10 38 87 a1 a6 68 6e 6c c0 37 61 01 58 3a fc 45 a4 07 8d 82 39 69 02 aa cf 6e 43 4b 65 31 da 5a ba a1 68 5b 5b d0 5a 6f 41 cd d5 03 28 de 31 03 67 97 8f c6 f2 b7 7b 20 e2 9d d7 51 6f a9 92 83 04 02 e7 30 d4 14 b5 55 4f f1 [TRUNCATED]
                                        Data Ascii: PNGIHDR.sRGBgAMAapHYsodIDATx^[GyVE%O.h41jN#@rxaIL4^xI4xFTtdD\}}knjwn}0]v=wA 4S)a@8m5.}{T/v?mh*1gvEKs#8hnl7aX:E9inCKe1Zh[[ZoA(1g{ Qo0UODi}DqcU^Cmu@(\3yK\8[Kh95UJ0_]`^OT@+h}jF[}]5E)(8!#.OzR8tCMCT`beJDB\P$~85Wp~?VHKPNa)Sn2W1jVC`L}QgD 85[JEA2/B/BRe'.N"}y/w,-:yKj[gq'2;uI&sMau%Z'E}\|E%%Sr|Gr2b[s//&%.f.:FCB./=mAQ!OV=^eSVV|p}QyybyGuov1C1dje%>GL~m|'O*GG>i!=v<<pl1>jh^L*|'\y+5nv= 1<368 lM[(MAP;LGg
                                        Oct 6, 2024 20:27:26.913727045 CEST300OUTGET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:27.071460009 CEST1121INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 880
                                        Keep-Alive: timeout=5, max=73
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 05 49 44 41 54 48 4b ed 96 db 4b 54 51 14 c6 fb 63 82 48 0a bb 78 cb 6e 76 31 0b a3 b0 cc 4b 62 45 0f 61 da 24 3d 85 e5 a5 28 89 b0 49 cb 20 b4 31 c3 8a 24 53 d3 20 0d ba e8 68 6a 51 e3 c8 0c 8e 97 c4 1e 06 9a 51 99 d7 19 71 60 75 be 35 7b 1f cf 38 67 4c 03 a7 87 fc c1 c1 d9 df 59 67 7d fb ec b3 f6 da ae a1 7f c4 aa 71 c4 f8 cf 8d cd 3d bd f4 fe c3 47 31 5a 59 82 8c 73 72 4f d3 da 75 51 64 ac ac 12 ca ca 11 64 dc d7 d7 4f 49 fb 92 d9 fc d4 99 b3 42 d5 e7 c7 c4 04 8d 8d 8f 93 cf e7 13 ca f2 08 f9 c6 d3 33 33 74 2e 2f 9f cd a3 37 c7 d0 e8 d8 18 eb 96 c1 41 2a 2e bd 46 69 e9 19 b4 7e 43 34 df 97 d7 a1 d4 23 54 5c 52 46 36 bb 9d 63 97 42 d8 e2 aa 30 56 aa 89 9b 5e 35 b3 36 37 37 47 37 cb 6f d1 f9 02 03 ff 85 59 66 76 0e c5 26 24 aa b1 d0 86 1d 23 1c [TRUNCATED]
                                        Data Ascii: PNGIHDR;0sRGBgAMAapHYsodIDATHKKTQcHxnv1KbEa$=(I 1$S hjQQq`u5{8gLYg}q=G1ZYsrOuQddOIB33t./7A*.Fi~C4#T\RF6cB0V^5677G7oYfv&$#aA[~kNXZ&nFFGmG'/qlL|"Xz&'<|4\.7mF@Og5]O]ikyr5a:SBQdzFXLm;ZqIDO,1gjjJ_4<}&`0)X!-5q\P(#HyH"9r[n$Z%BB,X<JnW8\/+<l|-.LB$-Ju'~FPzP(T=t4``a+ucsrir'rK !@AyH|Ttc6FSG;qGE|{GIhv4[~5kzXf8db\80ppAt`*<ZlG!D@%{P_n-+n^b "zGJtIENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.549731192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:25.837394953 CEST300OUTGET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:26.385162115 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Content-Length: 8178
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: application/javascript
                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 [TRUNCATED]
                                        Data Ascii: rm ZJO2SuSEOb`hdU|I>~Y{EMyj}ULa/']B9oj!v3"W* E{`."e)l'm{X'4+)p~!G4A5yT)KHo,9R+FF9~Fv_ xY<#E>z&,q8V7TTTZt:bm2xpYuIl;(p0`v_&\o:@i[n\T8)a:(Qf3W>KGvLfTR}I:zb`_\5k_BAq+Tlw+wOysr5d6l0:"<wp%phv#^sy8Aypo2Vh9aX*xj8)SgRP) |.rgv~8gse]F.k]\LcF/+|w<EgnqjaTL0_>{Wo)hh=p)RR*>ajP!t3^*q]>|N'u`";".7yF2Yz$\\^pxgTMi1]xSnDZS{6u:<Z}RzN
                                        Oct 6, 2024 20:27:26.385179996 CEST1236INData Raw: ba a3 c4 2e cc b2 6a cf 10 ce 67 06 8a c6 66 8d 45 be fc d7 38 f8 72 39 1c f6 6f b8 99 a4 9e d7 14 30 74 48 7d 29 c2 ce 0c 61 9a f9 78 9a 4c 3b 24 10 63 d6 48 a8 2f 2c 87 78 65 bc 37 db ee 16 2a 46 42 d7 67 ab d6 9b ee 72 01 9b f7 c1 92 cf 2d df
                                        Data Ascii: .jgfE8r9o0tH})axL;$cH/,xe7*FBgr-5#*p,>41PJea +c3ddF,tF'mG!R &x2%[O}3nLsUH-W(%s5ZB!LlhC1s(TvroF#p;;
                                        Oct 6, 2024 20:27:26.385190964 CEST448INData Raw: 0e d5 25 f2 4d b3 10 e3 85 98 3c 95 ad d6 73 b9 98 2c c3 66 49 d6 1e 78 8e 6d 5d 59 28 4f c9 98 b0 c5 74 d9 75 2f 46 34 9f 63 6c 94 27 84 b0 8b a9 6e 1b 53 35 f0 94 c8 68 b8 74 45 bb 20 7e 2f f9 f5 65 8f 35 f8 e7 66 5b ee 3c 64 ef fc a1 00 7c 41
                                        Data Ascii: %M<s,fIxm]Y(Otu/F4cl'nS5htE ~/e5f[<d|A:xYGZdG_j2$UbFs@nhH_|YX[${I}M8$sK-L>%d?b8zt0yOr(Zt [Yc+K
                                        Oct 6, 2024 20:27:26.385200977 CEST1236INData Raw: e5 fc 14 29 17 65 50 5a 48 a5 87 8c 47 3b 07 51 2f 4d ff 34 20 dd ae 57 ad 4f 27 8f af 33 1f 83 96 ab 02 b2 e1 10 70 b3 e1 90 9a d8 e4 b9 03 ef e2 d2 94 25 58 91 3e 08 31 7e 89 58 c8 c1 82 4e e1 2a ef 1c c5 54 a1 a8 41 17 b0 0a cf 17 e6 de d0 5a
                                        Data Ascii: )ePZHG;Q/M4 WO'3p%X>1~XN*TAZ(;c^ kqTO\r][af`[@f[zcbsqYkL6q_it8Wf3iik2j,[u>q*@D(
                                        Oct 6, 2024 20:27:26.385219097 CEST1236INData Raw: da ec fc b4 98 2e 87 c3 fe 8d 1b 21 e1 ec 2a 60 5c 85 bb 2b 54 8a 82 8e a6 2c 46 9a 52 e9 e9 39 38 41 39 59 27 96 9f 2b 34 c6 1d 58 07 94 25 ea 02 ec 2f 8d f0 5c 35 f0 34 8a bc 95 1e 6d f6 84 d2 79 f2 e3 f8 f4 e3 88 cd 7f cc be f8 31 0e bf 8c c6
                                        Data Ascii: .!*`\+T,FR98A9Y'+4X%/\54my1_'[1S)e-e:A3Z_5Uh_c**I,O&DkIA.w5BL~d:|a+J6t"w]][&77Pzw0{DmB%YQe~sU]GB1-
                                        Oct 6, 2024 20:27:26.385231018 CEST1236INData Raw: 6a 2a 90 78 58 a8 25 0a a8 96 ac 33 3e 22 cc 40 2c 88 dc 79 33 46 77 59 4f 78 7d 69 3f 63 d0 19 1e bd 29 cf af 78 6e 23 cd 9b 55 eb 8d 3f bf d6 b7 73 b4 c9 58 19 ef cd f6 ea 72 89 76 85 05 e4 5d 7e 38 76 91 e6 79 c9 25 88 0c 62 57 a8 14 e8 1f 18
                                        Data Ascii: j*xX%3>"@,y3FwYOx}i?c)xn#U?sXrv]~8vy%bWG_~6!yI?~xiST=F&k7q+| pxgTMyF;v|(3XVVnxWiixtVX;+]
                                        Oct 6, 2024 20:27:26.385242939 CEST1236INData Raw: a5 9d 97 c8 54 bc 35 99 ca 15 58 c7 49 dd 0e d9 e8 eb 42 18 6b b7 81 59 e8 a0 85 89 a1 d1 33 f4 22 ce 5b 94 1b 8d ec 0f 25 98 3c d2 ec 88 e1 40 ff 79 42 03 3e fe c7 0e ec e1 1d d6 a6 de d8 40 f0 40 5f 5a 57 50 38 88 02 b8 87 85 e8 5c 2f 31 88 35
                                        Data Ascii: T5XIBkY3"[%<@yB>@@_ZWP8\/15]) K)7)~7mwG+*)k&RYof2essdSByC=)!co^=e|R[@kw5r(l^wOb|GX1mN^G
                                        Oct 6, 2024 20:27:26.385257006 CEST328INData Raw: ce 40 e7 fe eb 72 c8 b2 2c 0e 35 80 2b 25 d6 e5 ee 59 9a 42 01 56 86 82 d9 9d 51 59 34 19 08 51 0e 87 a9 d1 ce 14 10 ef a5 d5 94 7c 7c f6 fd 9b 57 6f fe 94 44 3f dd ab f9 29 32 65 f8 46 5b 73 07 59 e4 4d f4 53 7f df 9f a2 0e 57 24 75 16 ed 55 51
                                        Data Ascii: @r,5+%YBVQY4Q||WoD?)2eF[sYMSW$uUQDhLvjW:q)E9HJ^g\iVKTX87%G72x7GkPfA@$I;A$&W#%Jrc.0K<@HmZ&`
                                        Oct 6, 2024 20:27:26.471657038 CEST314INData Raw: a6 ad fb e2 70 dd 38 1d 91 80 62 57 85 86 37 e2 f8 1f 9f c7 65 21 53 d8 82 f6 ff 91 a0 8c dd a5 9a 35 8e 8e 20 96 de 5b b5 42 a3 39 e1 80 1e 2b 7e c3 fb 41 86 37 17 2c d8 3d 6f cf 81 f0 24 ad 35 fb 77 fd 77 88 4d 9e 3b f0 ae 79 bb ce c1 92 8a df
                                        Data Ascii: p8bW7e!S5 [B9+~A7,=o$5wwM;yw`?_>trV\eqM&\\'Nvlws{~zMQS5~6hz]F62fVR!`w\6&SP%w3inRfkcY*%={^2
                                        Oct 6, 2024 20:27:26.912363052 CEST298OUTGET /tamask-v2/MT/Folder/confirm.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:27.071140051 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 2854
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 00 57 08 06 00 00 00 76 af 50 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a bb 49 44 41 54 78 5e ed dd cb 8f 1c 47 01 c7 71 a4 88 3f 00 89 bf 04 fe 11 90 7d ca 09 0b fe 06 90 2d c5 9c f6 e4 0b 07 cb 97 95 2c 90 2c 07 c1 d1 07 ef 61 b9 fa 21 2d 0a da 51 50 36 04 8b c5 d8 e3 1d af 93 f5 03 27 2b 9b 14 fd ab ee ea a9 aa e9 ee 9d 7e cc ba a7 e6 fb 91 5a 99 e9 47 f5 6b 53 3f 57 77 75 cf 0f 0c 00 00 09 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 56 e8 3f 27 a7 66 fb e1 cc fc e2 8f ff 34 3f f9 dd c4 fc f8 b7 7f 35 3f fc cd 43 3b e8 f3 4f b3 71 9a a6 79 34 2f 80 cd f4 ee dd 3b f3 cd c9 4b f3 64 7a 64 1e fd eb b1 39 f8 ea 91 f9 fb [TRUNCATED]
                                        Data Ascii: PNGIHDRWvPPsRGBgAMAapHYsodIDATx^Gq?}-,,a!-QP6'+~ZGkS?Wwu"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"V?'f4?5?C;Oqy4/;Kdzd9Wvg4ynv81?_?l5h{ifZF75?47=3<i_Fe,it!oNo5/4iZ2*l?8P?g4*CeLieFP_y yuL,"??2--S< /PzUplpqo"tCQY\5]Bt!gLW>+_|u1v8*9#uql\KN~-IUsN|UsNp97z<P,=Q>Ju<'GuVuiZ7Zo^.Zq9%RKAsn}i]n?RKA<Zo"Z{#2zH[2GL[7h9%us\R>\cs-MQI#+dv1I:nmq2{N_/W|[Qmd\K#I:nmq/(d6o^2w2;rVuk6
                                        Oct 6, 2024 20:27:27.071156025 CEST224INData Raw: 19 01 d7 92 7e e6 46 21 d3 f9 fe 5b 8f 80 73 f7 e1 b4 0d af de bc 65 60 60 18 f1 e0 7e f2 a6 f7 fd 37 b5 e8 5a b6 e0 dc 7d 38 6d c3 26 23 e0 5a 72 0f 77 eb 17 01 3a e9 11 70 5a a7 d6 ad 6d a8 fa 1f 8a 81 81 61 3c 83 02 46 43 2f f6 72 e5 15 73 b7
                                        Data Ascii: ~F![se``~7Z}8m&#Zrw:pZma<FC/rsmApoRepkm,([K6Z^q2GD'^hN&9zc3p0l`<&#Zw_<>z9%^`#:eZ
                                        Oct 6, 2024 20:27:27.071307898 CEST1236INData Raw: 52 bc 6c f9 c3 20 e0 3a 38 ef 9f cb 51 eb ad fc b9 9c 03 7e 2e 07 58 17 fc 5c ce 87 45 c0 75 f4 21 7e f0 94 d6 1b b0 7e 5c 2b 8e 1f 3c 3d 7f 04 5c 47 9f 3f 7b 5b 3e f4 7d e3 de ea fe 70 5d cf 49 ad 4b eb 04 b0 5e be 3b 3d b5 a1 a3 a1 f5 8b 97 5b
                                        Data Ascii: Rl :8Q~.X\Eu!~~\+<=\G?{[>}p]IK^;=[p='5h z~pdGc2]Q6PM9#zdqBC\M`(Chr:0G9/DJ~9/D{n[5n \yNNj[Rem?$rz<[


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.549730192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:25.837500095 CEST295OUTGET /tamask-v2/MT/Folder/icon.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:26.412889957 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 29430
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec 7d 07 78 5c d5 95 bf 64 79 93 ec 6e 36 d9 6c fb ef 66 71 08 84 8e ed 69 ef 8d 0a 10 48 36 21 64 53 d8 64 03 58 32 bd 85 d0 21 74 83 71 37 b6 34 33 92 25 77 c9 26 94 90 85 10 42 49 42 e8 bd d9 74 0c b6 71 2f ea 2e b2 ea b4 7b ff e7 dc f2 de 7d 33 6f a4 d1 68 66 34 23 cd fb be fb bd d1 a8 bd b9 f7 9e df f9 9d 7a 8b 8a 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 35 86 2e 5f 95 a3 a8 f1 22 17 7b 1d a8 74 fe c3 4b b7 ba bf a9 7e bf ad 56 2f 69 f1 6b c5 cd b5 3a fb ba 25 a0 17 b5 07 f4 c2 c4 15 ae c2 95 c2 d5 ec d7 8b e8 aa ef 15 ed f5 6b 45 2d f0 1a 64 ab a4 ab 41 9f 20 bf df bd 54 ff ea 9a 4b [TRUNCATED]
                                        Data Ascii: PNGIHDR\rfpHYs~ IDATx}x\dyn6lfqiH6!dSdX2!tq743%w&BIBtq/.{}3ohf4#zW*\pUW*\pUW*\pUW*\pUW*\pUW*\pUW*\p5._"{tK~V/ik:%kE-dA TK.wufU/>qgzFW{c<>(VEm55<EBiV^m2vWv*O{/vk3r?tN@p<t.%j~@-C*t*\*{ykK:0GhOv6-=xNwQY?*Mkt'vp+ov@Y3 kl^t"p*2};z&%4y~CKtLZt#rZzRe$0yy.(<T9)@tC#h[@/e<@( AWsbJ%:fZUKul1.b`Eii ?\v9a$TOs"(z 0HRzhi)>|e|H@G+5&/C"_W=(jjk.qv39sr7}}?.Fs=
                                        Oct 6, 2024 20:27:26.412903070 CEST224INData Raw: 97 5f 71 2e c0 fd 2b f0 f5 5e 66 7f 08 06 00 03 05 1f 1f 8e bd be 07 d8 00 98 04 dd 40 5d fa 3a ea f4 28 a2 57 1f 7c 18 f8 60 03 f0 c1 fe 00 1f f4 47 ad b5 56 a7 21 37 0f b4 a2 66 64 06 3e 9d d1 a1 c2 55 b8 f2 fd 6a ae f5 82 c0 cb a8 98 97 69 fb
                                        Data Ascii: _q.+^f@]:(W|`GV!7fd>Ujixmw/J%z;=@OcZ_?8_j=?.KX"?]b<zbA%bgZ|(PD^@o."}KZYvR;m;&
                                        Oct 6, 2024 20:27:26.412913084 CEST1236INData Raw: a0 1f cc 10 fa 25 a5 f0 b5 fe 43 d8 ff bf 87 ef 0f f4 ad 28 a3 fb 97 78 29 c8 49 a4 bd 56 8f c2 ef 87 9e ba de dd 83 b6 be 42 f9 99 82 95 4a 97 0f 69 06 38 1f 91 0c 00 de 43 27 7d 9a ec fe 2a ae fd fd c2 fb 0f 0f b1 1a e9 3f bc 17 16 c2 4f 95 87
                                        Data Ascii: %C(x)IVBJi8C'}*?O"& & zA~>jr+*rV&ontvVkg?@EeZd#N{xo~S(:3*Mf)2 s10$@@@
                                        Oct 6, 2024 20:27:26.412924051 CEST1236INData Raw: e3 4b 8d 01 0c 69 12 dc 7b 99 b3 6f cb 3d dc 24 68 b6 31 09 24 00 08 74 e5 ac 20 a0 85 4d a7 21 f3 ac 3e 05 e3 67 ad b5 de 2f 98 0b c7 9d 86 2c a7 c0 f4 d8 16 76 7c e1 2a da eb 37 99 62 b3 51 7e 1b 17 c2 3b 11 de 5b 0c fb 67 b7 74 ea 31 45 c4 04
                                        Data Ascii: Ki{o=$h1$t M!>g/,v|*7bQ~;[gt1E>R[Hs<sz#\dr9:k-.tU)L@%:fzlLuZ8(p%],,ou`6tDtT0}ge<vg#3=w&'4z'X
                                        Oct 6, 2024 20:27:26.412934065 CEST1236INData Raw: d0 70 4d cf 9c 7a 2d 6a 72 59 12 fb 25 96 f2 63 35 2b 0a ff c7 73 3d 03 2b 2e 74 0e dc 33 3a 94 df b6 38 48 00 10 07 81 2a e7 e9 02 00 92 33 03 7c 66 f2 4f 69 5c a6 d1 e8 83 80 f1 1a d1 f6 c1 2b 5c fd 3b 16 6b a1 7d c3 37 09 6c 9d 86 22 ac 83 c0
                                        Data Ascii: pMz-jrY%c5+s=+.t3:8H*3|fOi\+\;k}7l"1ZmqaX\%sekpKj#aKnR:=~lYP~_(Z!IAzTw{wvD7?I|gBd@dyy!30P
                                        Oct 6, 2024 20:27:26.412945032 CEST1236INData Raw: 0e 64 0d 7c 78 4a bf f3 24 61 e2 4f 88 75 00 ca d2 df c9 30 22 aa 0d 91 77 20 30 88 49 f0 c8 55 ae 01 8c e1 ee ab cb 90 49 90 30 d3 90 d7 1f e0 a9 48 07 96 6a e1 60 a3 1e 06 ed 1f ee c7 3b 8c 81 71 3c 40 fb c3 5d 0b f7 ae 62 02 1f 6a 91 da de da
                                        Data Ascii: d|xJ$aOu0"w 0IUI0Hj`;q<@]bj)fq`~g (#_)a%_!Y`xo[p1xAQM8)@?<4Xm|Oqdw?Gf4j~>ErFCIo
                                        Oct 6, 2024 20:27:26.412955999 CEST896INData Raw: 56 04 5e c8 3c 86 ec 30 10 c7 78 07 80 c1 ce 2b 8c fe e9 06 77 10 1d 4e a6 49 90 5a 8f 01 d6 71 b6 7e ec 3a 03 d5 cf d3 9d 82 f3 2f 11 e5 7f 0f 28 7f c3 f9 05 ca 3f a8 fd 5f 29 22 00 95 3c 02 10 38 df e6 84 a0 1a de 12 5c b6 04 ab 30 05 bf 00 00
                                        Data Ascii: V^<0x+wNIZq~:/(?_)"<8\0CXHIPc@7HpvOB7E"U"P5QPd:cyb=Mg(ZW(W9x&&:@5H$3vLX}@oirD
                                        Oct 6, 2024 20:27:26.412966967 CEST1236INData Raw: 26 29 ff a7 f3 b4 d0 ea 8b 0a 94 3f 33 19 80 22 02 50 c5 23 00 be 73 4e 48 1c 01 90 17 6c 4c f5 9c c0 42 24 20 0b e7 15 a2 c3 8b 9d 57 68 35 09 0c 67 60 df 2a 8b 33 90 e4 5b d3 0f c1 6a e2 ce e1 7b ed 76 77 d0 7a 0e 9f a3 50 c8 93 5e 10 10 35 00
                                        Data Ascii: &)?3"P#sNHlLB$ Wh5g`*3[j{vwzP^5<F|/@s<+>LN::*H>M?o9z;5q75IFTG +ra#^PFoyp,$\gK#@5](?)P"0a=x^a
                                        Oct 6, 2024 20:27:26.412976980 CEST1236INData Raw: 01 01 1c c8 66 de f8 f5 51 ec b3 56 17 9c 83 19 63 00 01 7e ef 85 b9 9d 24 4c f8 09 32 c1 0f 1b fe 0c d2 0d c8 61 68 7d 6c 1d e4 13 4e 40 e1 08 6c 5c 7e 01 cb 2c 0a 17 18 40 7a ed 7d 1f 6b 21 ee a4 4f 5f 7d 2c 13 7c d4 98 aa f0 1b 00 00 5f b7 cd
                                        Data Ascii: fQVc~$L2ah}lN@l\~,@z}k!O_},|_f?[$@e?Gn;.gs0 {:;n]dF?Ep2|L.0N~p~nm=h*E@c G,iLM.83+;@/Te{qkd
                                        Oct 6, 2024 20:27:26.412987947 CEST1236INData Raw: 43 6a 60 ce 45 d2 90 ca 04 48 21 0a e0 94 b2 c9 a3 00 55 8e 7e 50 e8 3f 55 1d fc 49 32 00 21 fc 95 0e 07 8c 0d e2 64 a0 50 c1 fb 3f b8 bd ff d4 55 c7 61 b6 1e 91 1a 2b 4d 5a 3f 2e 0f a0 7d fe 11 46 3f c0 5c 62 00 07 fc c7 1b 85 40 e9 06 81 16 0e
                                        Data Ascii: Cj`EH!U~P?UI2!dP?Ua+MZ?.}F?\b@Mn?w*Dy)plw>13,cQ%:X&/yk7M@Hh{8D@c<V~-w~h2Q% (?2^k*"`\ ll4I7O{\X
                                        Oct 6, 2024 20:27:26.418035984 CEST1236INData Raw: da 98 30 a0 2f b7 13 82 e2 a8 bd 2a f4 b8 f8 b8 09 16 9f e3 20 4b cf 77 46 1e bb ce 15 7a 77 8e 27 d4 de a0 85 82 6b f4 28 6a 8f 28 6c 9e 9e 15 2e 6c c5 6d d8 99 a3 2d fc 12 00 30 e6 3e da 00 a0 66 01 1e 62 85 40 a3 0f 00 b1 dd 93 0e 04 8e 27 a1
                                        Data Ascii: 0/* KwFzw'k(j(l.lm-0>fb@'^QsCk/u,:BIB","AE8% m4eV:;!aCB_3AV_>};a'|pn>{}:[! bc\p|cOJA3VB4JD
                                        Oct 6, 2024 20:27:26.913208008 CEST295OUTGET /tamask-v2/MT/Folder/full.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:27.076586008 CEST822INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 581
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1c 08 06 00 00 00 76 f8 0f a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 da 49 44 41 54 48 4b ed 95 4b 28 44 61 18 86 95 8d b2 62 41 59 d9 c9 ce ca ca 46 51 62 61 ad 64 61 61 c3 c2 42 6a 52 13 c9 42 2e 49 14 93 5b 24 42 94 24 56 48 4d 63 6e ee cc 30 93 99 a1 71 99 0c 69 c6 65 36 1f 1f fd 75 9a f3 9e cb 48 24 16 cf e6 fc df 79 9e fa cf 7f ce 49 0a 3e c4 e8 27 f8 0f 7f 1b bf 23 bc 1d 8c d2 98 3d 44 9d 1b 97 64 58 0e 50 9f f9 9a d6 3c 0f 70 56 0b 5d 61 0e 36 2c 05 28 ab d5 49 c9 8d 5b 32 32 9a 1d 54 36 e2 22 b3 3f 02 ef 47 68 86 97 8e ee 28 a7 7d 07 06 11 23 d6 10 f4 c4 a3 1a 9e 70 86 28 dd e8 80 01 35 0a 07 8e a1 4f 8a 62 d8 12 88 50 66 0b de 5a 26 bb 6d 1b 5e 17 d4 ce fb a0 57 a0 18 ae 99 3b 83 42 a6 7c cc fd 3e c3 cf 1d ad 0b 46 6d ca db 0e c3 8e 8b 28 14 09 8a 06 3f b6 b2 67 f3 0a ae 0b f2 7b 0f 64 6e 01 0c 9b 2c 37 [TRUNCATED]
                                        Data Ascii: PNGIHDRvsRGBgAMAapHYsodIDATHKK(DabAYFQbadaaBjRB.I[$B$VHMcn0qie6uH$yI>'#=DdXP<pV]a6,(I[22T6"?Gh(}#p(5ObPfZ&m^W;B|>Fm(?g{dn,7P(M6_d~P$fp%qz<)<'[A^<O.>za$sZa>n3LuFD3(PI-Z^bYqCSfQ(fgo/T2[x?BWXj|r<Y5-WA&9lIENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.549729192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:25.837712049 CEST306OUTGET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:26.386724949 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Keep-Alive: timeout=5, max=75
                                        Transfer-Encoding: chunked
                                        Content-Type: application/javascript
                                        Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 69 9b db 36 d6 2d fa fd fc 0a 89 ed c3 00 16 c4 92 9c 4e 9f db 94 61 3d 8e ed 24 ee 76 ec 74 ca 49 ba 5f 16 9d 07 04 36 87 2a 8a 54 81 50 0d 11 d9 bf fd 6e 70 d0 50 25 27 fd be e7 5e 0f 22 86 8d b5 d7 5e 6b 9d 3d 1d 8f 2e ff b1 01 7d 3f ba f9 d2 9b 7b f3 51 3d 22 92 0e 67 df 94 9b 42 09 93 95 05 9e 5f 5e db 33 af d4 c9 59 9e 49 28 2a 18 3d 3d fb 5f e3 78 53 48 5b 41 04 8b e8 d6 d9 e0 71 65 74 26 8d b3 70 ca e8 12 70 c1 b9 b9 5f 43 19 8f 56 a5 da e4 e0 ba 9f b9 f0 e0 6e 5d 6a 53 2d 8f b7 5c 78 aa 94 9b 15 14 66 19 61 9b f1 8c fa fb ae 74 9b c5 64 bc 2f a1 26 d5 e5 ed a8 80 db d1 1b ad 4b 4d 9c 7e 18 0d d7 9b 4c 43 35 12 a3 db ac 50 58 73 9b 99 14 77 c3 4b 87 2e 34 98 8d 2e 46 d8 85 36 7e fb 4b 1c 94 00 e2 ac 00 e5 8c 07 ba dd fb 65 f7 f1 4d 9a 55 ec 77 64 b8 11 7a 24 79 10 32 75 30 09 03 fe a1 15 c1 4b c0 fc a0 4b 53 5a ec 0f 31 8b b9 f4 2a 2b 30 4b 70 25 cb 42 0a c3 52 5c ae 37 55 ca 32 5c 60 57 b8 c3 ca 4b be 6d d8 15 bf f4 4c 79 8e ad 8a 84 e5 [TRUNCATED]
                                        Data Ascii: 1faai6-Na=$vtI_6*TPnpP%'^"^k=.}?{Q="gB_^3YI(*==_xSH[Aqet&pp_CVn]jS-\xfatd/&KM~LC5PXswK.4.F6~KeMUwdz$y2u0KKSZ1*+0Kp%BR\7U2\`WKmLyIE@5hsV<|IkMYhxTyR0&K8j%=w/<^C^Y0BZh_*4n|6oXL{}.7o,Oflgl$B7;EO],l[`^^@W7,"1?c|rwzhQrY7yXliW5,l!Z(4LS#M8j={"DVb}mcFXwvrMG`j=3'|=ll8+g2k2\nt5p}B'1!D}S3e'B_Ns*g?Z]430~vYw"KeaK>/bdDe(x.XM&9e;^V}3Jh]o9/Nt>(I1'W40XT$Bd
                                        Oct 6, 2024 20:27:26.386738062 CEST1236INData Raw: b9 b2 f4 5c d7 7e 6c d7 1f 72 91 15 9d ce 44 d9 c6 c0 ed f1 4b ad c5 3d 1e 50 ba 24 80 ff 70 5c 16 73 e9 ba fb 4b 49 97 d2 ba e8 ef ce 0f b1 da 5b 1c d9 b6 e7 83 0f e4 12 45 46 50 ff a6 cc d4 68 d6 b3 69 4b f0 74 08 4f b2 37 8e 6c e1 6e 2d 0a 55
                                        Data Ascii: \~lrDK=P$p\sKI[EFPhiKtO7ln-U?6|/Li{"z@.^%q(A{<cu2lR]wx,AlEg8Bq8cKPxK\oO:Dm[h:Gol\}^/UrQ#xOt-t0
                                        Oct 6, 2024 20:27:26.386748075 CEST448INData Raw: 5d af 36 b9 c9 d6 39 d4 38 5d 51 6b 10 aa 2c f2 7b 5c 5c 6f 32 6d 7b 49 bc 50 0e fb 3b 77 82 8b 8b bb 67 b3 8b 0b 73 71 a1 2f 2e 8a 8b 8b 38 74 d8 3b ee 90 a5 7f 81 7f bc 1a 0b 6e a7 61 1d 7c ba 98 4d b1 56 cc 42 3a 71 d8 f7 dc b9 b8 08 9c c9 df
                                        Data Ascii: ]698]Qk,{\\o2m{IP;wgsq/.8t;na|MVB:q'SLM/}zpi {OEH/co.urqs7 iP3kg="?u5m I~8<w>'-4CDqS}S$x1+=?*C)y
                                        Oct 6, 2024 20:27:26.386830091 CEST1236INData Raw: c1 27 e4 fe a4 a7 d8 b0 5f f8 99 65 95 15 eb 8d a9 2b c8 41 9a da 92 11 1a 44 1d 6d 8c 29 0b fa e4 2c 63 ff c4 ba f4 42 d9 e5 bf 70 19 7c da 86 93 8b ed 45 f5 f4 22 28 84 c9 6e 60 74 71 7b c6 fe ab 43 fb 13 09 2e 6e a7 21 ca 42 2e 6e f1 17 dd ef
                                        Data Ascii: '_e+ADm),cBp|E"(n`tq{C.n!B.n=gNu~=%q4-eMEk%ms*74YY"&FD|Yh0]sUrlyntV$^TW&|b>_g_/_>xgHy6w'O%'uf
                                        Oct 6, 2024 20:27:26.386847973 CEST1236INData Raw: 5f e1 93 83 06 75 ed 60 f2 4d 59 b4 3b fa 99 7e e5 e7 fa f5 84 e3 52 af 10 74 14 2d 1f 06 45 65 95 88 72 50 08 38 9e 2f 9d 5c 44 90 77 95 07 eb 83 37 47 00 87 af 85 1f 3d dc 66 d5 eb 83 83 ba 3e 3c 19 63 3f e1 ba 60 73 7d ea f5 41 f7 07 34 0f e7
                                        Data Ascii: _u`MY;~Rt-EerP8/\Dw7G=f><c?`s}A4^xQ';Lu> AcnY'yL9$]1Qc6!%`GKa:V_FDxf.>;@t#Dxmu)7T;QIC"lmf
                                        Oct 6, 2024 20:27:26.386859894 CEST1236INData Raw: b2 cc 0a e2 d4 0e 0e af b9 3e 55 a3 0f 6b a2 41 8f d2 93 e5 6a 2d 34 bc 2e e5 c6 66 f6 87 b2 ca 2c 6d ca 0c 8f ea fa a0 ac 30 22 2b 2a ba dc 0f c6 22 ba b5 c1 97 fc af dc 1a 5d 94 0a 3e 62 b2 97 c2 53 3d dc 9b 1c ec c7 17 4c f1 c8 75 23 cf f6 2a
                                        Data Ascii: >UkAj-4.f,m0"+*"]>bS=Lu#*{\h0]Uu=&ccb]~I/go)<EbD$7v8zy'G9laER|YNqA%T>Q-@eu-(6$.?/AD9VuU6}QH-|=n7
                                        Oct 6, 2024 20:27:26.386876106 CEST1236INData Raw: e7 51 81 6f 3f ae fb b0 63 c3 7e 38 7f f3 d3 eb 0f 47 43 dd 08 3d 8a 98 e4 63 db de 75 ad 3a 43 d0 7e f6 5a 0d 30 f4 95 e9 30 96 c5 26 cf fd 76 a0 a5 ad e4 c7 8a fb d2 75 3f 76 e5 92 a2 c6 11 4f 88 64 e3 19 ed 36 d2 c3 c4 c1 dd 87 98 38 d4 61 d2
                                        Data Ascii: Qo?c~8GC=cu:C~Z00&vu?vOd68aN#:5ffqg{#;16'n}Iicoqv.w1'bn}{ZI5UGHC>Tl]Oc5'u8YL~e|e.j u4&Px_
                                        Oct 6, 2024 20:27:26.386888027 CEST1236INData Raw: f3 f1 7e 0d 43 02 c7 ad 52 46 68 24 e0 3f 9a c2 86 ad 94 c2 9e b9 ee 7e ed 61 22 d2 21 c2 d2 75 a5 57 e5 19 2a 33 a7 6d 8f 4c 35 4c 97 e5 01 de a1 d7 9c 97 0d 8b 4b b9 a9 3e 77 5f 78 02 8f 6f e0 4d 0e 2b e4 8f a9 1e b7 2d bf b1 8f ea 7a bf 26 14
                                        Data Ascii: ~CRFh$?~a"!uW*3mL5LK>w_xoM+-z&TK5uo<[m"A 9e*j!;|[Odzc;e!3U-U9HTzw;v(Z#lSg20j!;sEyV$*vx:db"wN+o]F
                                        Oct 6, 2024 20:27:26.386898041 CEST1236INData Raw: 95 5a b3 15 13 2d 3c d3 5c 2e 31 c7 24 5e 0a bf ac 6b 45 97 41 e8 27 fe b5 8d 0f 4a 21 c9 35 d3 5d 25 da 7e c9 f1 b1 66 05 6e c8 25 b3 c2 da 8b 2b 7e 79 1c 84 2b 0c 02 c9 31 85 57 ad a2 3a 28 70 15 f2 31 b9 ee 57 39 a5 0d e2 a3 46 f8 8b dd 45 b7
                                        Data Ascii: Z-<\.1$^kEA'J!5]%~fn%+~y+1W:(p1W9FExL-X3q|yt?xN.9,9Wtqpi&c5W0djgH|kr3HPzbniCtic3pin ,h++gd9g9EN Aw3%
                                        Oct 6, 2024 20:27:26.386909008 CEST1236INData Raw: db 7e 8c b9 2b 3c 59 ae 2c 8f d7 a5 dc ac 90 cd 0f 65 95 b5 55 85 27 71 2a 03 6f 72 b0 e7 c4 89 33 c8 55 05 c6 a1 b4 a1 ec 34 a0 f0 b2 a2 00 fd dd c7 ef df 71 e7 b9 18 a5 1a 62 fe c5 9f be 78 f1 fc 4c bc 70 98 f3 27 1b 65 81 fe e9 ca bc 42 f3 95
                                        Data Ascii: ~+<Y,eU'q*or3U4qbxLp'eByizJV:,IM}):lucIw #gw-WBsDzb\?++sMRMr#?tWyrHuby/Vp<^gYM[cN*lzQ
                                        Oct 6, 2024 20:27:26.391715050 CEST1236INData Raw: 4b ad 05 9e 75 20 cd e2 5b 6f ad 4b 53 da d8 b4 19 64 6f b8 26 aa cb ef 77 5d 7a d1 00 1c a6 aa d7 1a 6e 70 fb 53 61 b2 bc 7e 99 e7 94 9e b1 b7 7c 2b d3 2c 57 58 e1 8f 67 0c 5d 37 b6 d6 ae 0b b8 33 f6 6b 9f e1 b7 59 b4 11 c7 43 c0 28 6c 53 51 f9
                                        Data Ascii: Ku [oKSdo&w]znpSa~|+,WXg]73kYC(lSQw)uOI9h{IFXB<1P4hx(DH0&:)>cTg1BpC3V1Ll"'l-sX(dc7T+h!N,w?102Bt5w]5
                                        Oct 6, 2024 20:27:26.908945084 CEST302OUTGET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:27.072241068 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                        Accept-Ranges: bytes
                                        Vary: Accept-Encoding
                                        Content-Encoding: gzip
                                        Keep-Alive: timeout=5, max=74
                                        Connection: Keep-Alive
                                        Transfer-Encoding: chunked
                                        Content-Type: application/javascript
                                        Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc b2 6d 77 db 46 b2 2d fc 99 fc 15 25 26 cb 06 25 12 94 ec 24 93 48 66 7c 14 49 9e 68 ae 6d 39 96 72 72 d6 95 94 49 13 28 10 6d 81 dd 70 77 43 14 6d 69 7e fb 53 d5 0d 80 d4 9b 93 f3 9c b9 77 5d cf 84 6a 74 57 ed da b5 f7 1e ad af 75 61 1d 3e fc 52 a1 59 c0 3f c4 a5 38 4e 8c 2c 1d bc 96 13 23 e8 ea f2 79 fc 3c de e2 9a dc b9 d2 6e 8f 46 1f 3e 72 6d 9c e8 d9 88 ae f9 e5 50 25 45 95 a2 85 63 f9 e9 53 81 f1 07 bb 5a 6f fd e5 07 bb da b1 a7 cb 85 91 d3 dc c1 3f 8e e1 95 ae 54 2a 9c d4 0a 84 4a 41 bb 1c 0d 24 5a 39 23 27 95 d3 c6 a3 bd c7 02 85 c5 14 a8 96 9e a9 06 de 1c 9e 40 21 13 54 16 1f e0 a7 cd 74 b4 7c e5 82 7d e1 70 1b 9e 6d 6e 7d 3f dc dc 1a 3e db 3c d9 fa db f6 b3 6f fe 37 3d 8d ba 11 64 95 4a 98 43 04 d3 42 4f 44 31 80 4c 24 34 7d 01 7d f8 dc ed 76 7a 95 45 b0 c4 29 71 bd 1d fa 96 19 44 e0 16 25 ea 0c 66 3a ad 0a 84 f1 78 0c 3d 3d f9 80 54 02 4f 9e dc 7e 8d f1 aa d4 c6 d9 db 55 01 bb 33 1a 91 0a 86 64 99 cd b4 22 49 58 87 e6 63 58 c8 0b 04 54 97 [TRUNCATED]
                                        Data Ascii: 1faamwF-%&%$Hf|Ihm9rrI(mpwCmi~Sw]jtWua>RY?8N,#y<nF>rmP%EcSZo?T*JA$Z9#'@!Tt|}pmn}?><o7=dJCBOD1L$4}}vzE)qD%f:x==TO~U3d"IXcXTh5CEsRA@itIb1*?tWT\:=EW{/r \\f;IV[xSAro;m]"gtp;12B%Tc`<R&cXIQ/dBG't#I#Ro?mI\2w7K*-Ldl5~UH|<t\nV1D! l`Pv<5*6o _x%u>1I3&uGRuU^6o+OxA:Ex1g0xEg.oL[t=c#e*g[hZgd B1|)L6NDQ ?"gD2z~|oBls`l"]fZT]HQ9GAIVTGB'qW^C|z^6q4M>`>2[c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.549733192.185.129.112801960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Oct 6, 2024 20:27:26.919737101 CEST295OUTGET /tamask-v2/MT/Folder/tada.png HTTP/1.1
                                        Host: buymore.com.ng
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Oct 6, 2024 20:27:27.489588976 CEST1236INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:27 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, Keep-Alive
                                        Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 6472
                                        Keep-Alive: timeout=5, max=75
                                        Content-Type: image/png
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 33 08 06 00 00 00 3a a1 30 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 18 dd 49 44 41 54 78 01 cd 5a 09 74 5b e5 95 be 6f 7f 7a 4f fb 2e 5b de 62 3b de b2 c7 59 49 88 29 24 69 3a a4 ac 01 0a 94 29 2d 2d ed 9c 96 29 73 e8 32 4b 8b 3b d3 2d 53 86 b6 74 80 12 4a a1 50 ca 12 4a 1a a0 93 90 06 e2 10 12 87 d8 89 9d cd b1 1d 3b 56 2c db b2 2d 5b fb f2 a4 b7 cd 95 12 32 09 0d 90 cc f4 f4 cc cd 79 47 b1 de d3 ff ff df ff df fb dd ef 5e 89 80 f3 ad b5 95 b4 bf b7 d8 18 99 0c 2a 70 f0 de 0c 5c 82 3d 01 0b 99 d2 19 ce 35 65 9c c9 34 35 1d dd 75 f5 e4 5b 13 f0 57 b2 1f 38 17 fa 8c 82 b9 e4 be e1 5d 87 0a 7f 53 ef df 28 fb f4 a1 12 bf b4 ec bb 56 ef cc 1f 72 7a 48 8a f7 bd 7c f0 52 06 fc 5a e3 fc 45 2b bd d5 af 96 d9 3d 77 ba 1c b6 eb 6f 17 aa 27 ae 72 69 27 37 87 c3 6a f1 81 96 5d 34 54 56 91 10 68 d3 e0 32 ad b5 a5 85 6e 11 04 ba [TRUNCATED]
                                        Data Ascii: PNGIHDR33:0*pHYssRGBgAMAaIDATxZt[ozO.[b;YI)$i:)--)s2K;-StJPJ;V,-[2yG^*p\=5e45u[W8]S(VrzH|RZE+=wo'ri'7j]4TVh2n/3_+{htp,(&3~Vy&uN<if{><4g;nthi2;^n`}&N0wB>USo>#O_zcYEQ@Tq$)Dc`c}[.qX{u-_xJt6rbsEZNK9sz*4:p%3g$GL+|BN:,*xai5S/YjDl_iIH|jZ5:!h X-K1QSiVSS!-LMi}7!v56w}eQz73>Ce??/Ogn;{%)Y,?b=59Ey9M1gI?&}%:5p{q/g,4{*(z,;]{^Y{^\!-e/1\tSwA9Co'Biz
                                        Oct 6, 2024 20:27:27.489639997 CEST1236INData Raw: df 43 94 a5 ee 5f 28 42 4d b0 e6 b2 9b 49 5a f4 c8 aa 0a 52 2e a5 53 9a b0 c4 53 d6 3c be f5 b1 ea 63 cb e6 99 1f 16 cd c4 bc 9d 7f 54 37 02 44 1f bd 37 74 30 fb e8 31 cf e3 8c 1c a7 73 d1 94 12 18 ea 7b fc f9 c8 40 f2 3a 67 79 17 72 e1 61 37 e9
                                        Data Ascii: C_(BMIZR.SS<cT7D7t01s{@:gyra7]*kNydtef@8MT/&5h0-etq9QP|O}pfTfyu^k^"^MQYa!C]$6.ra2=O.gO{
                                        Oct 6, 2024 20:27:27.489655018 CEST1236INData Raw: 41 b8 e8 83 95 eb 5f 6b f4 08 da 3d 15 4e fb 32 a3 5d b1 69 3a 05 9a ac 20 20 05 c6 49 1e 7c a5 2e 70 c2 34 28 a8 6d 7d 2e 01 92 47 08 e4 47 02 14 86 02 95 31 d2 a5 6e eb 2a bb d9 30 c7 22 3c fb 5d 62 c2 f7 cc fa 4d a1 02 a0 22 5d 0f a6 72 72 5e
                                        Data Ascii: A_k=N2]i: I|.p4(m}.GG1n*0"<]bM"]rr^dEh53>A"iJ]G+hy.c|ge\zXQX2!^A@Q9xDJGb@<t`0U?NQ) trk \yP1wMN5
                                        Oct 6, 2024 20:27:27.489689112 CEST1236INData Raw: 23 72 3e 18 62 fd ec e6 f9 35 bc e5 e1 0c 8c 66 ee 31 d7 3c b0 bc 26 d3 5c e6 36 35 e8 48 b3 9c 61 0c fc 75 6d 90 0d df 0c 5a 06 05 a8 a6 43 e8 d0 0c e0 b9 35 08 e8 bf 80 ca 8d 15 c8 07 01 51 67 c1 60 da 24 cf 04 be ac 12 60 30 9a 80 36 31 70 b4
                                        Data Ascii: #r>b5f1<&\65HaumZC5Qg`$`061p?f`LU`g,CUiezMvy{S.0nil*GsLU|10$!rjRH!d0dCfY3$,z)Cv
                                        Oct 6, 2024 20:27:27.489702940 CEST1236INData Raw: 00 0c 3e 64 6c 59 5d f5 35 9e 99 7d 65 72 d2 4e e7 23 0c 06 b9 1b 7c 55 e3 60 24 a6 81 c2 8d 2d 94 c2 50 c8 1d d4 99 8b 61 0a d4 8b 27 c4 32 60 29 99 04 4f 43 2f 06 bd 11 58 05 15 02 16 72 a2 89 c0 a0 e6 80 1c 47 37 8c 57 16 15 a2 ac 85 21 31 34
                                        Data Ascii: >dlY]5}erN#|U`$-Pa'2`)OC/XrG7W!14w9&sth4zd"{<y0*6VB)1qr2*>5moTVxO0@Z,ML`w(&bB,!__weCoJd3"TT,B0$HdrJD
                                        Oct 6, 2024 20:27:27.489718914 CEST560INData Raw: 1d 00 d1 1f 2a 94 25 a0 62 1b f6 c0 be 23 b0 e3 ad bd f9 c3 3d 81 23 a8 15 37 0e 8e 33 1b 51 ad bd f3 ca f6 de c8 f7 e0 2f 6b 4f cf fb d4 bc 35 37 dd f9 83 ca 55 7f f3 55 d1 ed 75 d1 9d 87 df 79 37 37 79 ee 9b 33 7a d1 72 bd da e7 4c ce 48 07 14
                                        Data Ascii: *%b#=#73Q/kO57UUuy77y3zrLHbL6uvE0d3a(:GCXc;0:>t2m[oJ%U/okN)8%`I+4uh1Hx2{c*p{


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.549710104.25.234.534431960C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:21 UTC654OUTGET /by2jss HTTP/1.1
                                        Host: is.gd
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-06 18:27:21 UTC555INHTTP/1.1 301 Moved Permanently
                                        Date: Sun, 06 Oct 2024 18:27:21 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Location: http://buymore.com.ng/tamask-v2/MT/index.html
                                        CF-Cache-Status: DYNAMIC
                                        Set-Cookie: __cf_bm=UeXexoRXgExKduIWRE0TfUTO1J2P_DXJVU3nd4k4fTY-1728239241-1.0.1.1-Ew.ZtzNVkkcBo7M29KcukDfLbznO5K8PHiPNnf86vtIerou9W5z78BJ8dgiIm.MBQewHjEMdIluaWTBuFl4klA; path=/; expires=Sun, 06-Oct-24 18:57:21 GMT; domain=.is.gd; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8ce7b47afc7a4401-EWR
                                        2024-10-06 18:27:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.549727184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-10-06 18:27:26 UTC467INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF45)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=253096
                                        Date: Sun, 06 Oct 2024 18:27:26 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.549734184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-10-06 18:27:28 UTC515INHTTP/1.1 200 OK
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF06)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=253031
                                        Date: Sun, 06 Oct 2024 18:27:27 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-10-06 18:27:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3192.168.2.54974113.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:34 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:34 UTC540INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:34 GMT
                                        Content-Type: text/plain
                                        Content-Length: 218853
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public
                                        Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                        ETag: "0x8DCE4CB535A72FA"
                                        x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182734Z-1657d5bbd48brl8we3nu8cxwgn00000002qg000000009e8f
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:34 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                        2024-10-06 18:27:34 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                        2024-10-06 18:27:34 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                        2024-10-06 18:27:34 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                        2024-10-06 18:27:34 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                        2024-10-06 18:27:34 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                        2024-10-06 18:27:34 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                        2024-10-06 18:27:34 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                        2024-10-06 18:27:34 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                        2024-10-06 18:27:34 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4192.168.2.54974813.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC563INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 2160
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                        ETag: "0x8DC582BA3B95D81"
                                        x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd482lxwq1dp2t1zwkc000000022g00000000fktx
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5192.168.2.54974613.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC563INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 2980
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                        ETag: "0x8DC582BA80D96A1"
                                        x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48f7nlxc7n5fnfzh0000000020g00000000aqwr
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192.168.2.54974413.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC563INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 3788
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Vary: Accept-Encoding
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                        ETag: "0x8DC582BAC2126A6"
                                        x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48lknvp09v995n79000000001y000000000kmp7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7192.168.2.54974513.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 450
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                        ETag: "0x8DC582BD4C869AE"
                                        x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48gqrfwecymhhbfm80000000190000000001r4c
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8192.168.2.54974713.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 408
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                        ETag: "0x8DC582BB56D3AFB"
                                        x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48cpbzgkvtewk0wu000000002eg00000000bbef
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9192.168.2.54975013.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 415
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                        ETag: "0x8DC582B9F6F3512"
                                        x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48xdq5dkwwugdpzr000000002kg00000000r1ha
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10192.168.2.54974913.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 474
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                        ETag: "0x8DC582B9964B277"
                                        x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48xdq5dkwwugdpzr000000002mg00000000nfzf
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11192.168.2.54975313.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 471
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                        ETag: "0x8DC582BB10C598B"
                                        x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48vlsxxpe15ac3q7n00000002d00000000031pb
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12192.168.2.54975213.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 467
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                        ETag: "0x8DC582BA6C038BC"
                                        x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48q6t9vvmrkd293mg000000029g00000000gngk
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13192.168.2.54975113.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:35 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:35 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:35 GMT
                                        Content-Type: text/xml
                                        Content-Length: 632
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                        ETag: "0x8DC582BB6E3779E"
                                        x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182735Z-1657d5bbd48tqvfc1ysmtbdrg000000002ag0000000003x9
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:35 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14192.168.2.54975513.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:36 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:36 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 407
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                        ETag: "0x8DC582BBAD04B7B"
                                        x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182736Z-1657d5bbd48lknvp09v995n7900000000220000000003rgk
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15192.168.2.54975413.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:36 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:36 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 486
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                        ETag: "0x8DC582BB344914B"
                                        x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182736Z-1657d5bbd487nf59mzf5b3gk8n00000001wg00000000q6e5
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16192.168.2.54975913.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:36 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:36 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 407
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                        ETag: "0x8DC582B9698189B"
                                        x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182736Z-1657d5bbd48sqtlf1huhzuwq70000000024g000000005w4y
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17192.168.2.54975713.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:36 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:36 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 486
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                        ETag: "0x8DC582B9018290B"
                                        x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182736Z-1657d5bbd4824mj9d6vp65b6n400000002n0000000004qgy
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18192.168.2.54975613.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:36 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:36 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:36 GMT
                                        Content-Type: text/xml
                                        Content-Length: 427
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                        ETag: "0x8DC582BA310DA18"
                                        x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182736Z-1657d5bbd482krtfgrg72dfbtn000000020g00000000ns5d
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19192.168.2.54977613.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:37 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 468
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                        ETag: "0x8DC582B9C8E04C8"
                                        x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182737Z-1657d5bbd48dfrdj7px744zp8s000000023g00000000bpz0
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20192.168.2.54976113.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:37 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:37 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 469
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                        ETag: "0x8DC582BBA701121"
                                        x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182737Z-1657d5bbd48q6t9vvmrkd293mg00000002dg0000000029zb
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21192.168.2.54976613.107.246.60443
                                        TimestampBytes transferredDirectionData
                                        2024-10-06 18:27:37 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                        Host: otelrules.azureedge.net
                                        2024-10-06 18:27:37 UTC470INHTTP/1.1 200 OK
                                        Date: Sun, 06 Oct 2024 18:27:37 GMT
                                        Content-Type: text/xml
                                        Content-Length: 477
                                        Connection: close
                                        Cache-Control: public, max-age=604800, immutable
                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                        ETag: "0x8DC582BB8CEAC16"
                                        x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20241006T182737Z-1657d5bbd48lknvp09v995n790000000020g00000000975z
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-06 18:27:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:14:27:12
                                        Start date:06/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:14:27:16
                                        Start date:06/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,12268834004386701736,15261720488238249562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:14:27:19
                                        Start date:06/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is.gd/by2jss"
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly